2010年11月9日火曜日

9日 火曜日、先勝

mod_pagespeed 1.9.1.1-171 (Beta) released
http://code.google.com/intl/ja/speed/page-speed/docs/module.html

ウイルスバスター コーポレートエディション 8.0 Service Pack 1 Patch 6 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1488

JVN#48425028 Flash Player におけるアクセス制限回避の脆弱性
http://jvn.jp/jp/JVN48425028/index.html

Network Security Perimeter: How to choose the correct firewall and IPS for your environment?
http://isc.sans.edu/diary.html?storyid=9901

JVNDB-2010-002145 Linux kernel の arch/x86/hvm/vmx/vmcs.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002145.html

JVNDB-2010-002136 Linux kernel の ext4_ext_get_blocks 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002136.html

JVNDB-2010-002135 Linux kernel の xfs 実装におけるリンクが無効に設定されているファイルを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002135.html

JVNDB-2010-002133 Linux kernel の ecryptfs_uid_hash マクロにおけるバッファーオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002133.html

JVNDB-2010-002129 IBM WebSphere Application Server の管理コンソールにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002129.html

JVNDB-2010-002024 IBM WebSphere Application Server における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002024.html

JVNDB-2010-002023 Linux kernel の gfs2_dirent_find_space 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002023.html

JVNDB-2010-001671 Apache Axis2 における任意のファイルを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001671.html

JVNDB-2010-001644 Apache HTTP Server の mod_proxy_http における重要なレスポンスを取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001644.html

JVNDB-2010-001460 Linux Kernel の processcompl_compat 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001460.html

JVNDB-2010-002275 RealNetworks RealPlayer における QCP ファイルの処理に関するヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002275.html

JVNDB-2010-002274 RealNetworks RealPlayer の rjrmrpln.dll における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002274.html

JVNDB-2010-002273 RealNetworks RealPlayer の ActiveX コントロールにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002273.html

JVNDB-2010-002272 RealNetworks RealPlayer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002272.html

JVNDB-2010-002271 IBM DB2 UDB の Administration Server コンポーネントにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002271.html

JVNDB-2010-002270 Oracle Sun Products Suite の Oracle Communications Messaging Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002270.html

JVNDB-2010-002269 Ghostscript にサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002269.html

JVNDB-2010-000054 Flash Player におけるアクセス制限回避の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000054.html

Red Hat Certificate System Bugs Let Remote Users Obtain One-Time PINs and Generate Certificates
http://securitytracker.com/alerts/2010/Nov/1024697.html

Oracle MySQL < 5.1.49 'WITH ROLLUP' Denial Of Service Vulnerability
http://www.exploit-db.com/exploits/15467/

Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution
http://www.exploit-db.com/exploits/15463/

Novell Groupwise Internet Agent IMAP LIST LSUB Command Remote Code Execution
http://www.exploit-db.com/exploits/15464/

PCSX2 0.9.7 beta Binary Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15458




+ Dovecot 1.2.16, 2.0.7 released
http://www.dovecot.org/list/dovecot-news/2010-November/000180.html
http://www.dovecot.org/list/dovecot-news/2010-November/000181.html

- Linux Kernel INET Socket Monitoring Bytecode Security Bypass
http://secunia.com/advisories/42126/
http://securitytracker.com/alerts/2010/Nov/1024687.html

- PHP 'mb_strcut()' Function Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44727

[ANNOUNCE] Npgsql 2.0.11 released!
http://www.npgsql.org/

[ANNOUNCE] Psycopg 2.3.0 beta 1 released
http://initd.org/psycopg/articles/2010/11/06/psycopg-230-beta1-released/

MySQL Connector/ODBC 5.1.8 is available!
http://dev.mysql.com/downloads/connector/odbc/5.1.html

CESA-2010:0824 (mysql)
http://lwn.net/Alerts/413571/

CESA-2010:0825 (mysql)
http://lwn.net/Alerts/413572/

Squid 3.2.0.3 released
http://www.squid-cache.org/Versions/v3/3.2/RELEASENOTES.html

Wireshark 1.4.1 released
http://www.ethereal.com/appnotes/enpa-sa-00024.html

Package: Courier 0.65.2 released
https://sourceforge.net/projects/courier/files/courier/0.65.2/courier-0.65.2.tar.bz2/download

Package: SqWebMail 5.4.3 released
http://www.courier-mta.org/sqwebmail/
https://sourceforge.net/projects/courier/files/webmail/5.4.3/sqwebmail-5.4.3.tar.bz2/download

Package: maildrop 2.5.2 released
http://www.flounder.net/~mrsam/maildrop/
https://sourceforge.net/projects/courier/files/maildrop/2.5.2/maildrop-2.5.2.tar.bz2/download

Postfix 2.8 Snapshot 20101108 released
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20101108.HISTORY

「ASTERIAフォーラム2010秋」セッションレポート公開のお知らせ
http://asteria.jp/news/20101108-180253.html

UPDATE: Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code Execution Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b51501.shtml

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Vulnerability in CiscoWorks Common Services
http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080b51502.html

Independent Researcher : Spree e-commerce JSON Hijacking Vulnerabilities - CVE-2010-3978
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34186

Mandriva : [MDVSA-2010:221] openoffice.org
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34185

SuSE : [SUSE-SA:2010:056] Mozilla suite - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34183

ZDI : [ZDI-10-235] Cisco ICM Setup Manager Agent.exe HandleUpgradeTrace Remote Code Execution Vulnerabilit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34187

ZDI : [ZDI-10-234] Cisco ICM Setup Manager Agent.exe HandleQueryNodeInfoReq Remote Code Execution Vulnerab
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34188

ZDI : [ZDI-10-233] Cisco ICM Setup Manager Agent.exe AgentUpgrade Remote Code Execution Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34189

ZDI : [ZDI-10-232] Cisco ICM Setup Manager Agent.exe HandleUpgradeAll Remote Code Execution Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34190

ZDI : [ZDI-10-231] Juniper Secure Access Series meeting_testjava.cgi XSS Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34191

ZDI : [ZDI-10-230] Novell ZENworks Handheld Management ZfHIPCND.exe Remote Code Execution Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34192

RedHat : [RHSA-2010:0829-01] Critical: flash-plugin security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34184

Fortinet : [FG-VD-10-020] Adobe Flash Player Remote Memory corruption Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34193

nSense : [nSense-2010-003] Cisco Unified Communications Manager
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34194

SuSE : [SUSE-SA:2010:055] Multiple flash-player fixes
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34178

Ubuntu Security Notice : [USN-1012-1] CUPS vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34182

Hackito Ergo Sum 2011 - Call For Paper - HES2011 CFP
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00085.html

DIMVA 2011 Call for Workshops Proposals
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00084.html

[ MDVSA-2010:155-1 ] mysql
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00082.html

CFP: DIMVA 2011 - Detection of Intrusions and Malware & Vulnerability Assessment
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00076.html

Malware Collections and Feed Exchange
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00081.html

Seo Panel 2.1.0 - Critical File Disclosure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00080.html

Spree e-commerce JSON Hijacking Vulnerabilities - CVE-2010-3978
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00078.html

some ooold Juniper bugs (was: [Full-disclosure] ZDI-10-231: Juniper Secure Access Series
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00079.html

Vulnerabilities in PHPShop
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00077.html

[ MDVSA-2010:221 ] openoffice.org
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00075.html

nSense-2010-003: Cisco Unified Communications Manager
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00074.html

Angel LMS Exploit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00072.html

ASPR #-01: Remote Binary Planting in Adobe Flash Player
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00068.html

Wargame Qualifications - Win a car !!!
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00073.html

Common consumer routers password disclosure
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00069.html

[FG-VD-10-020]Adobe Flash Player Remote Memory corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00070.html

トレンドマイクロ、中小企業向けSaaS型セキュリティサービス
http://itpro.nikkeibp.co.jp/article/NEWS/20101109/353941/?ST=security

「住民税還付」メールに注意、国内ユーザーを狙ったゼロデイ攻撃
添付のPDFファイルを開くと被害、パソコンを乗っ取られる
http://itpro.nikkeibp.co.jp/article/NEWS/20101109/353942/?ST=security

クロストラストがクラウド向けSSL証明書、複数サーバー利用でも追加ライセンスが不要
http://itpro.nikkeibp.co.jp/article/NEWS/20101108/353902/?ST=security

“ビジネス水準”のMac用ウイルス対策ソフトを無償で提供、ソフォスが個人ユーザー向け
http://itpro.nikkeibp.co.jp/article/NEWS/20101108/353891/?ST=security

IEにパッチ未公開の脆弱性、ゼロデイ攻撃が出現
「攻撃は極めて限定的」、パッチは定例公開日にリリース予定
http://itpro.nikkeibp.co.jp/article/NEWS/20101108/353876/?ST=security

PUBLIC ADVISORY: 09.14.10: Microsoft WordPad Word97 Converter Memory Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=879

JVNDB-2010-002114 IBM DB2 におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002114.html

JVNDB-2010-002113 IBM DB2 におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002112.html

JVNDB-2010-002268 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002268.html

JVNDB-2010-002267 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002267.html

JVNDB-2010-002266 複数の Oracle 製品の JNDI コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002266.html

JVNDB-2010-002265 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002265.html

JVNDB-2010-002264 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002264.html

JVNDB-2010-002263 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002263.html

JVNDB-2010-002262 複数の Oracle 製品の Swing コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002262.html

JVNDB-2010-002261 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002261.html

JVNDB-2010-002260 複数の Oracle 製品の CORBA コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002260.html

JVNDB-2010-002259 複数の Oracle 製品の Deployment Toolkit コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002259.html

JVNDB-2010-002258 複数の Oracle 製品の Java Web Start コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002258.html

JVNDB-2010-002257 複数の Oracle 製品の Java Web Start コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002257.html

JVNDB-2010-002256 複数の Oracle 製品の Swing コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002256.html

JVNDB-2010-002255 複数の Oracle 製品の Sound コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002255.html

JVNDB-2010-002254 複数の Oracle 製品の Sound コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002254.html

JVNDB-2010-002253 複数の Oracle 製品の New Java Plug-in コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002253.html

JVNDB-2010-002252 複数の Oracle 製品の Java Web Start コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002252.html

JVNDB-2010-002251 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002251.html

JVNDB-2010-002250 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002250.html

JVNDB-2010-002249 複数の Oracle 製品の Deployment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002249.html

JVNDB-2010-000053 一太郎シリーズにおける任意のコードが実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000053.html

JVNDB-2010-000052 一太郎シリーズにおける任意のコードが実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000052.html

JVNDB-2009-002415 Expat の big2_toUtf8 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002415.html

JVNDB-2009-002392 Expat の libexpat におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002392.html

JVNDB-2007-001159 Quagga の bgpd におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001159.html

DST to EST error summary
http://isc.sans.edu/diary.html?storyid=9904

Change your clocks?
http://isc.sans.edu/diary.html?storyid=9898

Bot honeypot
http://isc.sans.edu/diary.html?storyid=9895

IBM TSM FastBack Server _SendToLog Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6D02W1F0AW.html

IBM Lotus Domino iCalendar MAILTO Stack Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/6F02Y1F0AM.html

IBM TSM FastBack Server FXCLI_OraBR_Exec_Command Code Execution Vulnerabilities
http://www.securiteam.com/windowsntfocus/6B02Y2A0AM.html

IBM TSM FastBack Server FXCLI_checkIndexDBLocation Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6N0302A0AQ.html

IBM TSM FastBack _CalcHashValueWithLength Denial of Service Vulnerability
http://www.securiteam.com/windowsntfocus/6A02X2A0AO.html

Adobe Reader Multiple Memory Corruption Vulnerabilities
http://www.securiteam.com/windowsntfocus/6Y02V2A0AS.html

Visual Synapse HTTP Server Directory Traversal Vulnerability
http://www.securiteam.com/securitynews/6Z02W2A0AQ.html

IBM TSM FastBack Mount Service Arbitrary Overwrite Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6C02V1F0AM.html

IBM TSM FastBack Server ActivateLTScriptReply Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6E02X1F0AE.html

Novell PlateSpin Orchestrate Graph Rendering Code Execution Vulnerability
http://www.securiteam.com/securitynews/6R0301F0AI.html

Novell PlateSpin Orchestrate Graph Rendering Code Execution Vulnerability
http://www.securiteam.com/securitynews/6S0311F0AY.html

Acoustica Insecure Library Loading Vulnerability
http://secunia.com/advisories/42155/

Joomla nBill Component Directory Traversal Vulnerability
http://secunia.com/advisories/42186/

FL Studio Insecure Library Loading Vulnerability
http://secunia.com/advisories/42153/

Joomla! RSForm! Component "lang" Local File Inclusion and SQL Injection Vulnerabilities
http://secunia.com/advisories/42182/

G DATA TotalCare Local Denial of Service
http://secunia.com/advisories/42159/

WinTFTP Server Pro Directory Traversal Vulnerability
http://secunia.com/advisories/42167/

SUSE update for MozillaFirefox, seamonkey, and MozillaThunderbird
http://secunia.com/advisories/42150/

Fedora update for glpi
http://secunia.com/advisories/42184/

GLPI phpCAS Multiple Vulnerabilities
http://secunia.com/advisories/42149/

Mahara "groupviews.tpl" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42152/

WordPress FeedList Plugin "i" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42197/

WordPress WP Survey And Quiz Tool Plugin "action" Cross-Site Scripting
http://secunia.com/advisories/42196/

WordPress Vodpod Video Gallery Plugin "gid" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42195/

WordPress jRSS Widget Plugin "url" File Disclosure Vulnerability
http://secunia.com/advisories/42194/

WordPress SEO Tools Plugin "file" File Disclosure Vulnerability
http://secunia.com/advisories/42193/

WordPress DB Toolkit Plugin Arbitrary File Upload Security Issue
http://secunia.com/advisories/42192/

Fedora update for monotone
http://secunia.com/advisories/42177/

Cisco Intelligent Contact Manager Setup Manager "Agent.exe" Multiple Vulnerabilities
http://secunia.com/advisories/42146/

Red Hat update for flash-plugin
http://secunia.com/advisories/42183/

Novell ZENworks Handheld Management Buffer Overflow Vulnerability
http://secunia.com/advisories/42130/

Cisco Unified Communications Manager Privilege Escalation Vulnerability
http://secunia.com/advisories/42129/

Ubuntu update for freetype
http://secunia.com/advisories/42120/

SUSE update for flash-player
http://secunia.com/advisories/42127/

Ubuntu update for cups
http://secunia.com/advisories/42125/

BroadWorks Call Records Information Disclosure Security Issue
http://secunia.com/advisories/41929/

Joomla Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/42133/

Linux Kernel INET Socket Monitoring Bytecode Security Bypass
http://secunia.com/advisories/42126/

+ Linux Kernel KVM Memory Leak Weaknesses
http://secunia.com/advisories/42148/

Fedora update for horde
http://secunia.com/advisories/42140/

avast! Internet Security "aswtdi.sys" IOCTL Handling Denial of Service
http://secunia.com/advisories/42134/

IBM WebSphere Application Server Administration Console Cross-Site Scripting
http://secunia.com/advisories/42136/

Fedora update for pyftpdlib
http://secunia.com/advisories/42147/

Python FTP Server Library Security Bypass and Denial of Service Vulnerabilities
http://secunia.com/advisories/42143/

Fedora update for pam
http://secunia.com/advisories/42142/

IBM Rational Quality Manager and Rational Test Lab Manager Tomcat "manager" Default Account
http://secunia.com/advisories/41784/

Fedora update for xpdf
http://secunia.com/advisories/42141/

Ubuntu update for pidgin
http://secunia.com/advisories/42107/

+ PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference
http://securityreason.com/securityalert/7882

Android 2.0-2.1 Reverse Shell Exploit
http://securityreason.com/securityalert/7881

Cisco Unified Communications Manager setuid Binary Lets Local Users Gain Root Privileges
http://securitytracker.com/alerts/2010/Nov/1024694.html

Cisco Unified Intelligent Contact Management Buffer Overflows in 'Agent.exe' Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024693.html

Juniper Secure Access Input Validation Hole in 'meeting_testjava.cgi' Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Nov/1024692.html

Novell ZENworks Handheld Management Buffer Overflow in 'ZfHIPCND.exe' Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024691.html

PHP Null Pointer Dereference in ZipArchive::getArchiveComment() May Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024690.html

Linux Kernel INET_DIAG Bytecode Auditing Bypass Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Nov/1024687.html

IBM WebSphere Application Server Input Validation Hole in Administrative Console Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Nov/1024686.html

Adobe Flash Player Flaws Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024685.html

Cisco Unified Communications Manager Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/2915

Cisco Intelligent Contact Manager Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2914

Juniper Secure Access Series "meeting_testjava.cgi" Cross Site Scripting
http://www.vupen.com/english/advisories/2010/2913

Novell ZENworks Handheld Management Heap Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2912

Fedora Security Update Fixes PAM Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2911

Fedora Security Update Fixes Monotone Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2910

Fedora Security Update Fixes GLPI phpCAS Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2909

Fedora Security Update Fixes Horde Input Validation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2908

SuSE Security Update Fixes Flash Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2907

Redhat Security Update Fixes Flash Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2906

Mandriva Security Update Fixes OpenOffice.org Code Execution Issues
http://www.vupen.com/english/advisories/2010/2905

Joomla! Multiple Remote SQL Injection and Information Disclosure
http://www.vupen.com/english/advisories/2010/2904

Adobe Flash Player Code Execution and Information Disclosure Issues
http://www.vupen.com/english/advisories/2010/2903

Fedora Security Update Fixes NSS Certificate Processing Vulnerability
http://www.vupen.com/english/advisories/2010/2902

Fedora Security Update Fixes Horde Input Validation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2901

Fedora Security Update Fixes Luci Authentication Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/2900

Fedora Security Update Fixes CVS Delta Fragments Array Indexing
http://www.vupen.com/english/advisories/2010/2899

Fedora Security Update Fixes GnuCash Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2898

Fedora Security Update Fixes Xpdf Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2898

Fedora Security Update Fixes PAM Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2896

Fedora Security Update Fixes Pyftpdlib Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2895

Ubuntu Security Update Fixes Pidgin Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2894

Ubuntu Security Update Fixes Multiple FreeType Vulnerabilities
http://www.vupen.com/english/advisories/2010/2893

Ubuntu Security Update Fixes CUPS Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/2892

Mandriva Security Update Fixes PAM Privilege Escalation Vulnerabilities
http://www.vupen.com/english/advisories/2010/2891

ProFTPD IAC Remote Root Exploit
http://www.exploit-db.com/exploits/15449/

Femitter FTP Server 1.04 Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/15445/

Quick Tftp Server Pro v2.1 Remote Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/15437/

AT-TFTP Server v1.8 Remote Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/15438/

WinTFTP Server Pro v3.1 (0day) Remote Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/15427/

G Data TotalCare 2011 0day Local Kernel Exploit
http://www.exploit-db.com/exploits/15461/

PCSX2 0.9.7 beta Binary Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15458/

G Data TotalCare 2011 NtOpenKey Race Condition Vulnerability
http://www.exploit-db.com/exploits/15444/

LEADTOOLS v11.5.0.9 ltdlg11n.ocx Bitmap Access Violation
http://www.exploit-db.com/exploits/15436/

LEADTOOLS v11.5.0.9 lttmb11n.ocx BrowseDir() Access Violation
http://www.exploit-db.com/exploits/15435/

LEADTOOLS v11.5.0.9 ltdlg11n.ocx GetColorRes() Access Violation
http://www.exploit-db.com/exploits/15434/

LEADTOOLS v11.5.0.9 ltlst11n.ocx Insert() Access Violation
http://www.exploit-db.com/exploits/15433/

LEADTOOLS v11.5.0.9 ltisi11n.ocx DriverName() Access Violation
http://www.exploit-db.com/exploits/15432/

Xcftools 'flattenIncrementally()' Function Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43883

IETF RFC 3279 X.509 Certificate MD5 Signature Collision Vulnerability
http://www.securityfocus.com/bid/33065

RETIRED: Pay Roll Time Sheet & Punch Card Login SQL Injection Vulnerability
http://www.securityfocus.com/bid/44609

Oracle MySQL 'EXPLAIN' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42599

Oracle MySQL Prior to 5.1.49 Malformed 'BINLOG' Arguments Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42638

Oracle MySQL 'LOAD DATA INFILE' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42625

Oracle MySQL Prior to 5.1.49 'WITH ROLLUP' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42596

Oracle MySQL 'HANDLER' interface Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42633

Oracle MySQL Prior to 5.1.49 'JOIN' Statement Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42646

Oracle MySQL 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42598

Oracle MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41198

Adobe Flash Player CVE-2010-3639 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44692

Adobe Flash Player CVE-2010-3650 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44686

Adobe Flash Player CVE-2010-3636 Policy File Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/44691

Adobe Flash Player CVE-2010-3652 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44687

Adobe Flash Player CVE-2010-3649 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44685

Adobe Flash Player CVE-2010-3648 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44684

Adobe Flash Player CVE-2010-3645 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44681

Adobe Flash Player CVE-2010-3643 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44679

Adobe Acrobat, Reader, and Flash CVE-2010-3654 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44504

Adobe Flash Player CVE-2010-3647 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44683

Adobe Flash Player CVE-2010-3646 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44682

Adobe Flash Player CVE-2010-3644 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44680

Adobe Flash Player CVE-2010-3641 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44677

Adobe Flash Player CVE-2010-3642 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44678

Adobe Flash Player CVE-2010-3640 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44675

Mozilla Firefox 3.5/3.6 Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44425

Mozilla Firefox SeaMonkey Thunderbird Modal Calls Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44252

Mozilla Firefox and SeaMonkey Gopher Parser Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44253

Mozilla Firefox SeaMonkey and Thunderbird 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44251

Mozilla Firefox SeaMonkey and Thunderbird 'LookupGetterOrSetter' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44249

Mozilla Firefox SeaMonkey and Thunderbird 'nsBarProp' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44248

Mozilla Firefox SeaMonkey and Thunderbird 'document.write' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44247

Mozilla Firefox SeaMonkey and Thunderbird CVE-2010-3176 Multiple Memory-Corruption Vulnerabilities
http://www.securityfocus.com/bid/44243

Mozilla Firefox SeaMonkey and Thunderbird MFSA 2010-49 Multiple Memory-Corruption Vulnerabilities
http://www.securityfocus.com/bid/43118

Mozilla Firefox and Thunderbird CVE-2010-3175 Multiple Memory-Corruption Vulnerabilities
http://www.securityfocus.com/bid/44245

Mozilla Firefox/SeaMonkey/Thunderbird 'designMode' Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/43106

Mozilla Firefox SeaMonkey and Thunderbird CVE-2010-3174 Memory-Corruption Vulnerability
http://www.securityfocus.com/bid/44246

Multiple Mozilla Products 'XMLHttpRequest' Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43104

Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2010-3168 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43108

Mozilla Firefox, SeaMonkey, and Thunderbird Transform Text Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43102

Mozilla Firefox, Thunderbird, and SeaMonkey UTF-7 Charset Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43101

Mozilla Firefox, Thunderbird, and SeaMonkey 'normalizeDocument' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43100

Mozilla Firefox, Thunderbird, and SeaMonkey 'XULTreeSelection' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43091

Mozilla Firefox, Thunderbird, and SeaMonkey HTML Frameset Element Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43095

Mozilla Firefox, Thunderbird, and SeaMonkey 'nsTreeContentView' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43097

Mozilla Firefox, Thunderbird, and SeaMonkey Crafted Font Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43096

Mozilla Firefox/SeaMonkey/Thunderbird Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/43094

Multiple Browser Wild Card Certificate Spoofing Vulnerability
http://www.securityfocus.com/bid/42817

Mozilla Firefox and Thunderbird 'XPCSafeJSObjectWrapper' Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43092

Mozilla Firefox, Thunderbird, and SeaMonkey 'nsTreeSelection' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41853

Mozilla Firefox/Thunderbird/SeaMonkey dwmapi.dll DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42654

Linux-PAM 'pam_env' and 'pam_mail' Modules Multiple Vulnerabilities
http://www.securityfocus.com/bid/43487

PAM 'pam_namespace' Module Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44590

pam-xauth Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42472

monotone Denial Of Service Vulnerability
http://www.securityfocus.com/bid/44383

Horde Application Framework 'icon_browser.php' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/43001

phpCAS Proxy Mode Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/43585

phpCAS CAS Proxy Mode Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/42160

phpCAS Service Ticket Validation Session Hijacking Vulnerability
http://www.securityfocus.com/bid/42162

ProFTPD Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/44562

Red Hat Certificate System Authentication Bypass And Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/44733

Novell GroupWise Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/44732

SAP NetWeaver Composition Environment 'sapstartsrv.exe' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44731

Apple Mac OS X ATSServer CFF 'CharStrings' Index Sign Mismatch Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44729

FL Studio Multiple DLL Loading Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/44728

RSForm! Component for Joomla! 'lang' Parameter SQL Injection and Local File Include Vulnerabilities
http://www.securityfocus.com/bid/44724

Spree JSON Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44721

Joomla nBill Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44719

Juniper Networks Secure Access 'meeting_testjava.cgi' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44709

WordPress DB Toolkit 'uploadify.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/44708

Mahara 'groupviews.tpl' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44705

Joomla! Pro Desk Support Center Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/44703

G DATA TotalCare 2011 'HookCentre.sys' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44702

PHP 'mb_strcut()' Function Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44727

Novell ZENworks Handheld Management 'ZfHIPCND.exe' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44700

Cisco Unified Intelligent Contact Management Enterprise 'agent.exe' Multiple Vulnerabilities
http://www.securityfocus.com/bid/44699

ASPilot Pilot Cart Multiple Vulnerabilities
http://www.securityfocus.com/bid/44698

Cisco CiscoWorks Common Services Web Server Module Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44468

OpenLDAP X.509 Certificate NULL Character Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36844

OpenOffice Python Scripting IDE Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40599

OpenOffice Impress File Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42202

OpenOffice VBA Macro Restrictions Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/38245

OpenOffice Prior to 3.2 Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/38218

RETIRED: Adobe Flash Player APSB10-26 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/44669

Python FTP server library (pyftpdlib) 'ftpserver.py' File Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/44298

Python Asyncore Module 'accept()' function Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43233

Computer Associates ARCserve Backup Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/24348

Luci Spoofed Ticket Cookie Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/44611

GNUCash 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44563

Xpdf 'Gfx::getPos()' (CVE-2010-3702) Unitialized Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/43845

Xpdf 'FoFiType1::parse()' Array Indexing Error Vulnerability
http://www.securityfocus.com/bid/43841

CVS CVE-2010-3846 RCS File Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44528

Microsoft Internet Explorer CSS Tags Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44536

Webkit Floating Point Datatype Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43047

PHP ZipArchive::getArchiveComment() NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/44718

Quick Tftp Server Pro Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44712

Angel Learning Management System 'pdaview.asp' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44689

Joomla! SQL Error Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44674

0 件のコメント:

コメントを投稿