2010年12月10日金曜日

10日 金曜日、先負

+ PHP 5.3.4 Released
http://www.php.net/archive/2010.php#id-1

- PHP NULL Character Security Bypass Vulnerability
http://www.securityfocus.com/bid/44951

+ PHP ZipArchive::getArchiveComment() NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/44718

+ PHP 'open_basedir' Security-Bypass Vulnerability
http://www.securityfocus.com/bid/44723

+ PHP 'php_filter_validate_email()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/43926

+ CVE-2010-2884 Vulnerability in Adobe Flash Player
http://blogs.sun.com/security/entry/cve_2010_2884_vulnerability_in

+ Multiple Vulnerabilities in Adobe Flash Player
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash

+ CVE-2010-2528 CVE-2010-1624 Denial of Service Vulnerabilities in Pidgin
http://blogs.sun.com/security/entry/cve_2010_2528_cve_2010

+ Multiple Vulnerabilities in Mozilla Thunderbird
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_thunderbird

Microsoft Security Bulletin Advance Notification for December 2010
http://www.microsoft.com/technet/security/bulletin/ms10-dec.mspx

マイクロソフト セキュリティ情報の事前通知 - 2010 年 12 月
http://www.microsoft.com/japan/technet/security/bulletin/ms10-dec.mspx

RHSA-2010:0969-2: Moderate: thunderbird security update
http://rhn.redhat.com/errata/RHSA-2010-0969.html

Linux Kernel release: 2.6.36.2
http://www.linux.org/news/2010/12/09/0003.html

Linux Kernel release: 2.6.32.27
http://www.linux.org/news/2010/12/09/0002.html

Linux Kernel release: 2.6.27.57
http://www.linux.org/news/2010/12/09/0001.html

DA-SOFT AnyDAC 4.0.5 released
http://www.postgresql.org/about/news.1265

PostgreSQL Maestro 10.12 released
http://www.postgresql.org/about/news.1263

Database Designer for PostgreSQL 1.3.0
http://www.postgresql.org/about/news.1262

phpPgAdmin 5.0 re-released with bug fix
http://www.postgresql.org/about/news.1261

EXIM MTA vulnerability
http://isc.sans.edu/diary.html?storyid=10057

Ubuntu update for clamav
http://secunia.com/advisories/42555/

Ubuntu update for krb5
http://secunia.com/advisories/42558/

Mozilla Firefox Input Validation Flaw Lets Remote Users Bypass Cross-Site Scripting Protections
http://www.securitytracker.com/id?1024851

Mozilla Firefox Lets Remote Users Spoof the URL Location Bar
http://www.securitytracker.com/id?1024850

Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1024848

Mozilla Thunderbird Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id?1024846

http://jvndb.jvn.jp/
JVNDB-2010-002477 Linux kernel の niu_get_ethtool_tcam_all 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002477.html

JVNDB-2010-002476 Linux kernel の kernel/trace/ftrace.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-00246.html

JVNDB-2010-002475 Linux kernel の Direct Rendering Manager サブシステムの Intel i915 ドライバにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002475.html

JVNDB-2010-002474 Linux kernel の net/wireless/wext-compat.c 内にある cfg80211_wext_giwessid 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002474.html

JVNDB-2010-002473 Linux kernel の Direct Rendering Manager サブシステムの drm_ioctl 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002473.html

JVNDB-2010-002472 xpdf および poppler などの製品で利用される PDF パーサの FoFiType1::parse 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002472.html

JVNDB-2010-002471 xpdf および poppler などの製品で利用される PDF パーサの Gfx::getPos 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002471.html

JVNDB-2010-001859 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001859.html

JVNDB-2010-001857 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001857.html

JVNDB-2010-001854 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001854.html

JVNDB-2010-001853 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001853.html

JVNDB-2010-001852 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001852.html

JVNDB-2010-001851 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001851.html

JVNDB-2010-001850 Apple Safari の WebKit の Cascading Style Sheets の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001850.html

JVNDB-2010-001849 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001849.html

JVNDB-2010-001848 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001848.html

JVNDB-2010-002079 iPhone および iPod touch 上で稼動する Apple iOS の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002079.html

JVNDB-2010-001847 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001847.html

JVNDB-2010-001583 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001583.html

JVNDB-2010-001582 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001582.html

JVNDB-2010-001581 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001581.html

JVNDB-2010-001577 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001577.html

JVNDB-2010-001682 Apple iOS の WebKit におけるユーザインターフェースになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001682.html

JVNDB-2010-001550 Apple Safari の WebKit における任意のキー操作を強制される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001550.html

JVNDB-2010-001575 Apple Safari の WebKit におけるクリップボードを変更される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001575.html

JVNDB-2010-001573 Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001573.html

JVNDB-2010-001572 Apple Safari の WebKit の Cascading Style Sheets 実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001572.html

JVNDB-2010-001571 Apple Safari の WebKit における他のサイトから画像を読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001571.html

JVNDB-2010-001570 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001570.html

JVNDB-2010-001569 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001569.html

JVNDB-2010-001561 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001561.html

JVNDB-2010-001565 Apple Safari の WebKit における制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001565.html

JVNDB-2010-001681 Apple iOS の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001681.html

JVNDB-2010-001563 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001563.html

JVNDB-2010-001559 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001559.html

JVNDB-2010-001549 Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001549.html

JVNDB-2010-001546 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001546.html

JVNDB-2010-001666 Apple iTunes の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001666.html

JVNDB-2010-001538 Safari におけるアドレスバー詐称の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001538.html

JVNDB-2010-001182 Apple Safari の ImageIO における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001182.html

JVNDB-2010-001576 Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001576.html

JVNDB-2010-001191 Apple Safari の WebKit における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001191.html

JVNDB-2010-002058 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002058.html

JVNDB-2010-002057 Apple Safari における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002057.html

JVNDB-2010-001855 Apple Safari の WebKit におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001855.html

JVNDB-2009-001748 Apple Safari の「Safari をリセット」における保存されているウェブサイトパスワードを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001748.html

Mozilla Firefox/SeaMonkey 'JSSLOT_ARRAY_COUNT' Annotation Integer Overflow Vulnerability
http://www.securityfocus.com/bid/45324

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-74 -82, 84 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45322

Mozilla Firefox and SeaMonkey 'nsDOMAttribute' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45326

Mozilla Firefox Pseudo URL Same Origin Policy Security Bypass Vulnerability
http://www.securityfocus.com/bid/45314

ClamAV Prior to 0.96.5 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45152

Real Networks RealPlayer Advance Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/45327




+ RHSA-2010:0966-1: Critical: firefox security update
http://rhn.redhat.com/errata/RHSA-2010-0966.html

+ HPSBUX02608 SSRT100333 rev.1 - HP-UX Running Java, Remote Execution of Arbitrary Code, Disclosure of Information, and Other Vulnerabilities
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02616748

+ Linux kernel 2.6.27.57, 2.6.32.27, 2.6.32.2 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.57
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.27
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2

+ Linux Kernel 'install_special_mapping()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/45323

+ Linux Kernel 'AF_ECONET' Protocol NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/45321

Firefox 3.6.13 and 3.5.16 security updates now available
https://developer.mozilla.org/devnews/index.php/2010/12/09/firefox-3-6-13-and-3-5-16-security-updates-now-available/
http://www.mozilla.com/firefox/3.6.13/releasenotes/
http://www.mozilla.com/firefox/3.5.16/releasenotes/

Thunderbird 3.1.7 and 3.0.11 Updates Are Now Available
https://developer.mozilla.org/devnews/index.php/2010/12/09/thunderbird-3-1-7-and-3-0-11-updates-are-now-available/
http://www.mozillamessaging.com/en-US/thunderbird/3.1.7/releasenotes/
http://www.mozillamessaging.com/en-US/thunderbird/3.0.11/releasenotes/

MFSA 2010-84 XSS hazard in multiple character encodings
http://www.mozilla.org/security/announce/2010/mfsa2010-84.html

MFSA 2010-83 Location bar SSL spoofing using network error page
http://www.mozilla.org/security/announce/2010/mfsa2010-83.html

MFSA 2010-82 Incomplete fix for CVE-2010-0179
http://www.mozilla.org/security/announce/2010/mfsa2010-82.html

MFSA 2010-81 Integer overflow vulnerability in NewIdArray
http://www.mozilla.org/security/announce/2010/mfsa2010-81.html

MFSA 2010-80 Use-after-free error with nsDOMAttribute MutationObserver
http://www.mozilla.org/security/announce/2010/mfsa2010-80.html

MFSA 2010-79 Java security bypass from LiveConnect loaded via data: URL meta refresh
http://www.mozilla.org/security/announce/2010/mfsa2010-79.html

MFSA 2010-78 Add support for OTS font sanitizer
http://www.mozilla.org/security/announce/2010/mfsa2010-78.html

MFSA 2010-77 Crash and remote code execution using HTML tags inside a XUL tree
http://www.mozilla.org/security/announce/2010/mfsa2010-77.html

MFSA 2010-76 Chrome privilege escalation with window.open and <isindex> element
http://www.mozilla.org/security/announce/2010/mfsa2010-76.html

MFSA 2010-75 Buffer overflow while line breaking after document.write with long string
http://www.mozilla.org/security/announce/2010/mfsa2010-75.html

MFSA 2010-74 Miscellaneous memory safety hazards (rv:1.9.2.13/ 1.9.1.16)
http://www.mozilla.org/security/announce/2010/mfsa2010-74.html

HPSBUX02610 SSRT100341 rev.1 - OpenSSLを実行するHP-UX、任意コードのリモート実行、サービス拒否(DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02638869&docLocale=ja_JP&admit=109447626+1291944366950+28353475

HPSBUX02609 SSRT100147 rev.1 - CIFSサーバー(Samba)、任意コードのリモート実行、サービス拒否(DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02638868&docLocale=ja_JP&admit=109447626+1291944427344+28353475

HPSBUX02579 SSRT100203 rev.1 - HP-UX ApacheのTomcat Servlet Engine実行、リモート情報開示、不正なデータ変更、サービス拒否 (DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02638863&docLocale=ja_JP&admit=109447626+1291944406947+28353475

PSN-2010-12-111 OpenLDAP doesn't properly handle NULL character in subject Common Name (CVE-2009-3767)
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-12-111&viewMode=view

PSN-2010-12-110 Cross-site scripting issue with file browsing upload page
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-12-110&viewMode=view

PSN-2010-12-109 Cross-site scripting vulnerabilities in file browsing pages
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-12-109&viewMode=view

OpenSSL FIPS 140-2 module 1.2.2 is now available.
http://www.openssl.org/source/

Vulnerability in Citrix Online Plug-Ins and ICA Clients Could Result in Arbitrary Code Execution
http://support.citrix.com/article/CTX125975

eVuln : [EV0156] HTTP Response Splitting in WWWThreads (php version)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34435

Hewlett-Packard : Your HP-UX UNIX Security Bulletin Notification
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34432

High-Tech Bridge SA : [HTB22718] LFI in Exponent CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34433

Ubuntu Security Notice : [USN-1030-1] Kerberos vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34429

マカフィー、Android端末向けにセキュリティソリューションを展開
http://itpro.nikkeibp.co.jp/article/NEWS/20101209/355094/?ST=security

CA20101209-01: Security Notice for CA XOsoft
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00065.html

Firefox 3.6.13 pseudo-URL SOP check bug (CVE-2010-3774)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00064.html

[security bulletin] HPSBUX02612 SSRT100345 rev.1 - HP-UX Apache-based Web Server, Local
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00057.html

[ MDVSA-2010:250 ] perl-CGI-Simple
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00061.html

[USN-1030-1] Kerberos vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00055.html

XSRF (CSRF) in CMScout
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00052.html

XSS vulnerability in Diferior
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00063.html

Cross Site Scripting vulnerability in Diferior
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00054.html

http://www.evuln.com/ : Non-persistent XSS in WWWThreads (perl version)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00059.html

Google Website Optimizer security issue reportedly fixed
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00053.html

Follow-up on HTTP Parameter Pollution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00060.html

Having a look at the DDOS tool used in the attacks today
http://isc.sans.edu/diary.html?storyid=10051

RHSA-2010:0967-1: Critical: seamonkey security update
http://rhn.redhat.com/errata/RHSA-2010-0967.html

RHSA-2010:0968-1: Moderate: thunderbird security update
http://rhn.redhat.com/errata/RHSA-2010-0968.html

IBM WebSphere Commerce May Disclose One User's Messages to Another User
http://securitytracker.com/alerts/2010/Dec/1024845.html

Citrix Web Interface Input Validation Hole Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Dec/1024844.html

WordPress XML-RPC Interface Bug Lets Remote Authenticated Users Modify Posts
http://securitytracker.com/alerts/2010/Dec/1024842.html

JBoss Enterprise Application Platform Remoting Bug Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Dec/1024840.html

Apache Archiva 1.0 - 1.3.1 CSRF Vulnerability
http://securityreason.com/securityalert/7953

REMOTE: VMware Tools update OS Command Injection
http://www.exploit-db.com/exploits/15717/

HP-UX update for Apache
http://secunia.com/advisories/42514/

WordPress XML-RPC Remote Publishing Interface Security Issue
http://secunia.com/advisories/42553/

SUSE update for acroread
http://secunia.com/advisories/42562/

Red Hat update for kernel-rt
http://secunia.com/advisories/42470/

phpRechnung Security Bypass Vulnerabilities
http://secunia.com/advisories/42455/

Drupal Who Bought WhatUbercart Multiple Vulnerabilities
http://secunia.com/advisories/42551/

Joomla! JXtended Comments Component Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42534/

SUSE Update for Multiple Packages
http://secunia.com/advisories/42563/

Fedora update for phpMyAdmin
http://secunia.com/advisories/42477/

Fedora update for bind
http://secunia.com/advisories/42474/

Fedora update for krb5
http://secunia.com/advisories/42471/

WordPress Twitter Feed Plugin "url" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42542/

IBM WebSphere Commerce Outbound Messaging System Information Disclosure
http://secunia.com/advisories/39608/

Oracle Solaris Pidgin Multiple Denial of Service Weaknesses
http://secunia.com/advisories/42554/

Citrix Web Interface Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/39514/

HP-UX Web Server Information Disclosure and Denial of Service Issues
http://www.vupen.com/english/advisories/2010/3157

Microsoft Internet Explorer CSS Import Rule Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/3156

Novell iPrint Client Multiple Remote Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3155

IBM WebSphere Commerce Outbound Messaging System Vulnerability
http://www.vupen.com/english/advisories/2010/3154

Citrix Web Interface Data Processing Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/3153

Mozilla Firefox Pseudo URL Same Origin Policy Security Bypass Vulnerability
http://www.securityfocus.com/bid/45314

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-74 -82, 84 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45322

Drupal Embedded Media Field/Media: Video Flotsam/Media: Audio Flotsam Multiple Vulnerabilities
http://www.securityfocus.com/bid/45276

MIT Kerberos 5 1.3.x Checksum Multiple Remote Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/45118

MIT Kerberos 5 1.7.x Checksum Multiple Remote Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/45116

MIT Kerberos Checksum AD-SIGNEDPATH and AD-KDC-ISSUED Security Bypass Vulnerability
http://www.securityfocus.com/bid/45117

Perl CGI.pm Header Values Newline Handling Unspecified Security Vulnerability
http://www.securityfocus.com/bid/45145

Apache 'mod_proxy' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35565

Apache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
http://www.securityfocus.com/bid/35115

Apache APR-util 'apr_strmatch_precompile()' Integer Underflow Vulnerability
http://www.securityfocus.com/bid/35221

Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41963

Apache 'mod_deflate' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/35623

Apache APR-util 'xml/apr_xml.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/35253

Apache APR-util 'apr_brigade_vprintf' Off By One Vulnerability
http://www.securityfocus.com/bid/35251

Apache HTTP Server 413 Error HTTP Request Method Cross-Site Scripting Weakness
http://www.securityfocus.com/bid/26663

Apache HTTP Server Arbitrary HTTP Request Headers Security Weakness
http://www.securityfocus.com/bid/19661

MIT Kerberos 5 Key Distribution Center 'KrbFastReq' Forgery Security Bypass Vulnerability
http://www.securityfocus.com/bid/45122

Microsoft Office Drawing Exception Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44659

Microsoft Office RTF File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44652

Microsoft Office Art Drawing Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44656

Microsoft Office Large SPID Read AV Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44660

VMware Hosted Products VMware Tools Command Injection Vulnerability
http://www.securityfocus.com/bid/45166

Mozilla Firefox and SeaMonkey 'nsDOMAttribute' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45326

Mozilla Firefox/SeaMonkey 'JSSLOT_ARRAY_COUNT' Annotation Integer Overflow Vulnerability
http://www.securityfocus.com/bid/45324

Linux Kernel 'install_special_mapping()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/45323

Linux Kernel 'AF_ECONET' Protocol NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/45321

AJ Matrix DNA 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/45320

Computer Associates XOsoft SOAP Request Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45317

JE Messenger 'compose.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/45313

net2ftp 'admin1.template.php' Local and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/45312

Google Web Optimizer Control Script Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45310

Microsoft December 2010 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/45307

phpRechnung 'include/phprechnung.inc.php' Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/45306

Diferior 'views/admin.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45305

WWWThread 'showflat.pl' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45303

JExtensions JE Auto Component for Joomla! 'char' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/45302

Novell iPrint Client Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/45301

WordPress 'xmlrpc.php' Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/45299

Joomla! JXtended Comments Component Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45296

IBM WebSphere Commerce Outbound Messaging System Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45292

Citrix Web Interface Unspecified Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/45291

Abtp Portal Project 'ABTPV_BLOQUE_CENT' Parameter Local and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/45290

0 件のコメント:

コメントを投稿