2010年12月13日月曜日

13日 月曜日、赤口

InterScan for Lotus Domino 5.0 AIX版 公開とサポートサービス開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1492

WikiLeaksの支持派、WebでDDoS攻撃の目的を説明
http://itpro.nikkeibp.co.jp/article/NEWS/20101213/355148/?ST=security

JVNDB-2009-001115 Apache Tomcat のサンプル用 calendar アプリケーションにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001115.html

JVNDB-2009-000036 Apache Tomcat における情報漏えいの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000036.html

JVNDB-2009-000037 Apache Tomcat におけるサービス運用妨害(DoS)の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000037.html

JVNDB-2009-001736 Apache Tomcat における有効なユーザ名を列挙される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001736.html

JVNDB-2009-001737 Apache Tomcat における Web アプリケーションに関連するファイルを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001737.html

JVNDB-2010-001453 Apache Tomcat における BASIC または DIGEST 認証の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001453.html

JVNDB-2010-001740 Apache Tomcat における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001740.html

JVNDB-2010-002485 MIT Kerberos 5 の Key Distribution Center 内にある kdc_authdata.c における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002485.html

JVNDB-2010-002484 Poppler の PDF パーサ内にある poppler/Function.cc におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002484.html

JVNDB-2010-002483 Linux kernel の KVM 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002483.html

JVNDB-2010-002482 Linux kernel の sctp_auth_asoc_get_hmac 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002482.html

JVNDB-2010-002481 Linux kernel の snd_ctl_new 関数における整数オーバーフロー脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002481.html

JVNDB-2010-002480 Linux kernel の pkt_find_dev_from_minor 関数における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002480.html

JVNDB-2010-002479 Linux kernel の sctp_packet_config 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002479.html

JVNDB-2010-002478 x86_64 プラットフォーム上で稼動する Linux kernel の IA32 システムコールエミュレーション機能における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002478.html

HP-UX Multiple Java Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/3194

IBM Lotus Notes Traveler Servlet Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/3193

Mandriva Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3192

Mandriva Security Update Fixes perl-CGI-Simple HTTP Response Splitting
http://www.vupen.com/english/advisories/2010/3191

Exim Crafted Header Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45308

Exim ALT_CONFIG_ROOT_ONLY 'exim' User Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45341




+ libpng 1.4.5 released
http://www.libpng.org/pub/png/src/libpng-1.4.5-README.txt

+ PHP 5.2.15, 5.3.4 Released
http://www.php.net/archive/2010.php#id-1
http://www.php.net/archive/2010.php#id2010-12-09-1

+ PHP 'open_basedir' Security-Bypass Vulnerability
http://www.securityfocus.com/bid/44723

+ PHP 'ext/imap/php_imap.c' Use After Free Denial of Service Vulnerability
http://www.securityfocus.com/bid/44980

+ PHP ZipArchive::getArchiveComment() NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/44718

+ PHP 'php_filter_validate_email()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/43926

+ PHP 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/40173

+ PHP Zip Extract Method Denial Of Service Vulnerability
http://www.securityfocus.com/bid/45335

+ CVE-2010-2884 Vulnerability in Adobe Flash Player
http://blogs.sun.com/security/entry/cve_2010_2884_vulnerability_in
http://secunia.com/advisories/42582/

+ Multiple Vulnerabilities in Adobe Flash Player
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash
http://secunia.com/advisories/42582/

+ CVE-2010-2528 CVE-2010-1624 Denial of Service Vulnerabilities in Pidgin
http://blogs.sun.com/security/entry/cve_2010_2528_cve_2010

+ Multiple Vulnerabilities in Mozilla Thunderbird
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_thunderbird
http://secunia.com/advisories/42581/

- PHP NULL Character Security Bypass Vulnerability
http://www.securityfocus.com/bid/44951

- PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00074.html
http://www.exploit-db.com/exploits/15722
http://www.securityfocus.com/bid/45119

- PHP Symbolic Resolution Unspecified Security Vulnerability
http://www.securityfocus.com/bid/45339

- PHP GD Extension 'imagepstext()' Function Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45338

[ANNOUNCE] Release of Apache MyFaces Extensions CDI 0.9.1
http://myfaces.apache.org/extensions/cdi/download.html

[ANNOUNCE] Apache Abdera 1.1.1 Released
http://abdera.apache.org/

[ANNOUNCE] Apache Empire-db 2.0.7-incubating released
http://incubator.apache.org/empire-db

[courier-announce] Courier and Sqwebmail 20101212 packages available
http://www.courier-mta.org/download.php

phpMyAdmin 3.4.0-beta1 is released
http://sourceforge.net/news/?group_id=23067&id=295074

PMASA-2010-10: Possible information disclosure.
http://www.phpmyadmin.net/home_page/security/PMASA-2010-10.php

DHCP 4.2.0-P2 released
https://www.isc.org/software/dhcp/420-p2
http://ftp.isc.org/isc/dhcp/dhcp-4.2.0-P2-RELNOTES

DHCP: Server Hangs with TCP to Failover Peer Port
https://www.isc.org/software/dhcp/advisories/cve-2010-3616

jetty 7.2.2 released
http://dist.codehaus.org/jetty/jetty-hightide-7.2.2/

Postfix 2.8 Snapshot 20101210
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20101210.HISTORY

RealNetworks, Inc. Releases Update to Address Security Vulnerabilities.
http://service.real.com/realplayer/security/12102010_player/en/

RHSA-2010:0970-1: Critical: exim security update
http://rhn.redhat.com/errata/RHSA-2010-0970.html

eVuln : [EV0157] Non-persistent XSS in WWWThreads (perl version)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34452

Hewlett-Packard : Your HP-UX UNIX Security Bulletin Notification
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34449

High-Tech Bridge SA : [HTB22720] XSS vulnerability in Diferior
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34450

High-Tech Bridge SA : [HTB22719] XSRF (CSRF) in CMScout
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34451

High-Tech Bridge SA : [HTB22722] Cross Site Scripting vulnerability in Diferior
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34453

Mandriva : [MDVSA-2010:251] firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34448

Red Hat : [RHSA-2010:0966-01] Critical: firefox security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34441

Red Hat : [RHSA-2010:0967-01] Critical: seamonkey security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34442

Red Hat : [RHSA-2010:0968-01] Moderate: thunderbird security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34443

Red Hat : [RHSA-2010:0969-02] Moderate: thunderbird security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34444

Slackware Linux : mozilla-thunderbird
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34439

Slackware Linux : mozilla-firefox
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34440

Ubuntu Security Notice : [USN-1031-1] ClamAV vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34438

CA Technologies : [CA20101209-01] Security Notice for CA XOsoft
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34454

「なぜか週末に急増」――IEを狙ったゼロデイ攻撃の怪
攻撃対象は主に韓国と中国、パッチは12月15日に公開予定
http://itpro.nikkeibp.co.jp/article/NEWS/20101213/355143/?ST=security

Novell Vibe 3 BETA OnPrem Stored Cross-site Scripting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00079.html

[SECURITY] [DSA-2131-1] New exim4 packages fix remote code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00077.html

ManageEngine EventLog Analyzer Syslog Remote Denial of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00076.html

ManageEngine EventLog Analyzer Multiple Cross-site Scripting (XSS) Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00075.html

PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00074.html

http://www.evuln.com/ : Non-persistent XSS in slickMsg
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00073.html

http://www.evuln.com/ : Non-persistent XSS in BizDir
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00067.html

[ MDVSA-2010:251 ] firefox
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00072.html

[USN-1031-1] ClamAV vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00071.html

Flaw in Microsoft Domain Account Caching Allows Local Workstation Admins to Temporarily Escalate Pri
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00070.html

[USN-1020-1] Thunderbird vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00069.html

[USN-1019-1] Firefox and Xulrunner vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00068.html

PUBLIC ADVISORY: 12.10.10: RealNetworks RealPlayer Memory Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=883

PUBLIC ADVISORY: 12.10.10: RealNetworks RealPlayer RealAudio Codec Memory Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=884

New trend regarding web application vulnerabilities?
http://isc.sans.edu/diary.html?storyid=10069

New Internet Storm Center Director
http://isc.sans.edu/diary.html?storyid=10060

Microsoft patches
http://isc.sans.edu/diary.html?storyid=10063

RealPlayer Buffer Overflows and Memory Corruption Errors Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Dec/1024861.html

Exim Configuration File Capability Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Dec/1024859.html

Exim Buffer Overfow in string_format() Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Dec/1024858.html

CA XOsoft Buffer Overflow in Processing SOAP Requests Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Dec/1024852.html

Mozilla Firefox Input Validation Flaw Lets Remote Users Bypass Cross-Site Scripting Protections
http://securitytracker.com/alerts/2010/Dec/1024851.html

Mozilla Firefox Lets Remote Users Spoof the URL Location Bar
http://securitytracker.com/alerts/2010/Dec/1024850.html

Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Dec/1024848.html

Mozilla Thunderbird Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Dec/1024846.html

Zimplit CMS 3.0 XSS vulnerability
http://securityreason.com/securityalert/7958

VMware Tools update OS Command Injection
http://securityreason.com/securityalert/7957

eSyndiCat Directory Software 2.3 Cross Site Scripting
http://securityreason.com/securityalert/7956

Aigaion 1.3.4 less= Remote SQL Injection Vulnerability
http://securityreason.com/securityalert/7955

PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow
http://securityreason.com/securityalert/7954

Apache Archiva 1.0 - 1.3.1 CSRF Vulnerability
http://securityreason.com/securityalert/7953

Pulse CMS Basic Local File Inclusion Vulnerability
http://securityreason.com/securityalert/7952

bsd_perimeter pfsense 2 xss issues
http://securityreason.com/securityalert/7951

systemtap 1.3 Local Root Privilege Escalation Vulnerability
http://securityreason.com/securityalert/7950

OpenSSL J-PAKE Validation Error Lets Remote Users Validate Without Shared Secret Key
http://securityreason.com/securityalert/7949

Cisco ICM Setup Manager Agent.exe HandleUpgradeTrace Code Execution Vulnerability
http://www.securiteam.com/securitynews/6K036000KY.html

QuickTime Sorenson Video 3 Array-Indexing Vulnerability
http://www.securiteam.com/securitynews/6L037000KQ.html

Microsoft Office Excel Extra PtgExtraArray Parsing Vulnerability
http://www.securiteam.com/windowsntfocus/6W03B000KG.html

Microsoft Office Excel Negative Future Function Vulnerability
http://www.securiteam.com/windowsntfocus/6X03C000KO.html

Microsoft Office Word Uninitialized Pointer Vulnerability
http://www.securiteam.com/windowsntfocus/6N039000KA.html

Microsoft Office Excel RealTimeData Array Indexing Vulnerability
http://www.securiteam.com/windowsntfocus/6M038000KS.html

Linux RealPlayer Multiple Vulnerabilities
http://secunia.com/advisories/42565/

Mac RealPlayer Multiple Vulnerabilities
http://secunia.com/advisories/42512/

RealPlayer Enterprise Multiple Vulnerabilities
http://secunia.com/advisories/42333/

RealPlayer Multiple Vulnerabilities
http://secunia.com/advisories/38550/

Ubuntu update for exim4
http://secunia.com/advisories/42589/

Debian update for exim4
http://secunia.com/advisories/42587/

Red Hat update for exim
http://secunia.com/advisories/42586/

Joomla! Billy Portfolio Component "catid" SQL Injection Vulnerability
http://secunia.com/advisories/42464/

Interstage HTTP Server Two Vulnerabilities
http://secunia.com/advisories/42564/

PhpMyAdmin "error.php" Spoofing Weakness
http://secunia.com/advisories/42485/

Oracle Solaris Adobe Flash Player Multiple Vulnerabilities
http://secunia.com/advisories/42582/

net2ftp "net2ftp_globals[application_skinsdir]" File Inclusion
http://secunia.com/advisories/42575/

Oracle Solaris Thunderbird Multiple Vulnerabilities
http://secunia.com/advisories/42581/

Helix Server Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/42546/

Sophos SafeGuard Products Credential Removal Security Bypass
http://secunia.com/advisories/42584/

Ubuntu update for thunderbird
http://secunia.com/advisories/42557/

Ubuntu update for firefox and xulrunner
http://secunia.com/advisories/42556/

Red Hat update for thunderbird
http://secunia.com/advisories/42588/

Red Hat update for thunderbird
http://secunia.com/advisories/42535/

Red Hat update for seamonkey
http://secunia.com/advisories/42543/

Red Hat update for firefox
http://secunia.com/advisories/42533/

HP-UX update for JRE / JDK
http://secunia.com/advisories/42560/

Joomla JE Messenger Component Arbitrary File Upload Security Issue
http://secunia.com/advisories/42572/

Mozilla Thunderbird Multiple Vulnerabilities
http://secunia.com/advisories/42519/

Mozilla SeaMonkey Multiple Vulnerabilities
http://secunia.com/advisories/42518/

Mozilla Firefox Multiple Vulnerabilities
http://secunia.com/advisories/42517/

phpFreeChat "cmd" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42437/

Drupal Media: Audio Flotsam Module Multiple Vulnerabilities
http://secunia.com/advisories/42494/

Drupal Media: Video Flotsam Module Multiple Vulnerabilities
http://secunia.com/advisories/42362/

Drupal Embedded Media Field Module Multiple Vulnerabilities
http://secunia.com/advisories/42549/

Linux Kernel "install_special_mapping()" mmap_min_addr Security Bypass Weakness
http://secunia.com/advisories/42570/

CA ARCserve and XOsoft Products SOAP Request Processing Buffer Overflow
http://secunia.com/advisories/42561/

REMOTE: Exim 4.63 Remote Exploit
http://www.exploit-db.com/exploits/15725/

REMOTE: LiteSpeed Web Server 4.0.17 w/ PHP Remote Exploit for FreeBSD
http://www.exploit-db.com/exploits/15723/

LOCAL: SnackAmp 3.1.3 Malicious SMP Buffer Overflow Vulnerability (SEH)
http://www.exploit-db.com/exploits/15730/

LOCAL: PowerShell XP 3.0.1 Buffer Overflow 0day
http://www.exploit-db.com/exploits/15729/

LOCAL: FreeAmp 2.0.7 .m3u Buffer Overflow
http://www.exploit-db.com/exploits/15727/

DoS: PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow
http://www.exploit-db.com/exploits/15722/

RealPlayer Data Processing Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3190

Fedora Security Update Fixes Thunderbird Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3189

Fedora Security Update Fixes OpenSSL Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/3188

Fedora Security Update Fixes Firefox and Xulrunner Vulnerabilities
http://www.vupen.com/english/advisories/2010/3187

Ubuntu Security Update Fixes Exim Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3186

Ubuntu Security Update Fixes ClamAV Memory Corruption Vulnerabilities
http://www.vupen.com/english/advisories/2010/3185

Ubuntu Security Update Fixes Firefox and Xulrunner Vulnerabilities
http://www.vupen.com/english/advisories/2010/3184

Ubuntu Security Update Fixes Thunderbird Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3183

Ubuntu Security Update Fixes krb5 Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/3182

Redhat Security Update Fixes Exim Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3181

Redhat Security Update Fixes Thunderbird Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3180

Redhat Security Update Fixes Seamonkey Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3179

Redhat Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3178

Slackware Security Update Fixes Seamonkey Multiple Code Execution
http://www.vupen.com/english/advisories/2010/3177

Slackware Security Update Fixes Thunderbird Multiple Code Execution
http://www.vupen.com/english/advisories/2010/3176

Slackware Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3175

Debian Security Update Fixes Xulrunner Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3174

Debian Security Update Fixes BIND Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/3173

Debian Security Update Fixes Exim Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3172

Exim Remote Buffer Overflow and Local Privilege Escalation
http://www.vupen.com/english/advisories/2010/3171

Oracle Solaris Security Update Fixes Flash Player Code Execution
http://www.vupen.com/english/advisories/2010/3170

Oracle Solaris Security Update Fixes Flash Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3169

PHP Multiple Code Execution and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/3168

CA Products SOAP Request Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3167

Fujitsu Interstage HTTP Server Command Injection and DoS Vulnerabilities
http://www.vupen.com/english/advisories/2010/3166

Sophos Products Outdated Credentials Unauthorized Access Vulnerability
http://www.vupen.com/english/advisories/2010/3165

Mozilla Products Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/3164

Redhat Security Update Fixes Kernel Privilege Escalation and DoS Issues
http://www.vupen.com/english/advisories/2010/3163

SuSE Security Update Fixes Acroread Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3162

SuSE Security Update Fixes Code Execution and Security Bypass
http://www.vupen.com/english/advisories/2010/3161

Fedora Security Update Fixes krb5 Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/3160

Fedora Security Update Fixes BIND Security Bypass and DoS Issues
http://www.vupen.com/english/advisories/2010/3159

Fedora Security Update Fixes phpMyAdmin Cross Site Scripting
http://www.vupen.com/english/advisories/2010/3158

Mozilla Firefox/Thunderbird/SeaMonkey OS Font Code Multiple Unspecified Vulnerabilities
http://www.securityfocus.com/bid/45352

Mozilla Firefox and SeaMonkey Java LiveConnect Script Security Bypass Vulnerability
http://www.securityfocus.com/bid/45355

Mozilla Firefox/Thunderbird/SeaMonkey Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/45353

Mozilla Firefox/Thunderbird/SeaMonkey 'document.write()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45345

Mozilla Firefox/SeaMonkey 'JSSLOT_ARRAY_COUNT' Annotation Integer Overflow Vulnerability
http://www.securityfocus.com/bid/45324

Mozilla Firefox and SeaMonkey 'nsDOMAttribute' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45326

Mozilla Firefox and SeaMonkey 'about:blank' Window Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45346

Mozilla Firefox and SeaMonkey (CVE-2010-3772) Invalid Array Index Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45351

Mozilla Firefox and SeaMonkey Firebug 'XMLHttpRequestSpy' Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45354

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2010-3776 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45347

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2010-3777 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45348

Mozilla Firefox CVE-2010-3778 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45344

Real Networks RealPlayer Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/45327

Exim Crafted Header Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45308

RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2010-74 -82, 84 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45322

ISC BIND Key Algorithm Rollover Security Vulnerability
http://www.securityfocus.com/bid/45137

ISC BIND 9 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45133

OpenSSL Ciphersuite Downgrade Security Weakness
http://www.securityfocus.com/bid/45164

Apache mod_proxy_ftp Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/36254

Apache mod_proxy_ftp Module NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/36260

Oracle Java SE and Java for Business CVE-2010-3572 Remote Sound Vulnerability
http://www.securityfocus.com/bid/44030

Oracle Java SE and Java for Business CVE-2010-3573 Same Origin Bypass Vulnerability
http://www.securityfocus.com/bid/44028

Oracle Java SE and Java for Business CVE-2010-3574 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44011

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Oracle Java SE and Java for Business CVE-2010-3568 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/44012

Oracle Java SE and Java for Business CVE-2010-3565 JPEGImageWriter.writeImage Vulnerability
http://www.securityfocus.com/bid/43985

Oracle Java SE and Java for Business CVE-2010-3571 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43965

Oracle Java SE and Java for Business 'defaultReadObject' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44016

Oracle Java SE and Java for Business CVE-2010-3570 Remote Deployment Toolkit Vulnerability
http://www.securityfocus.com/bid/44020

Oracle Java SE and Java for Business CVE-2010-3566 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43988

Oracle Communications Messaging Server CVE-2010-3564 Webmail Remote Vulnerability
http://www.securityfocus.com/bid/43963

Oracle Java SE and Java for Business CVE-2010-3567 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43992

Oracle Java SE and Java for Business CVE-2010-3561 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/44013

Oracle Java SE and Java for Business CVE-2010-3563 BasicServiceImpl Vulnerability
http://www.securityfocus.com/bid/43999

Oracle Java SE and Java for Business CVE-2010-3562 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43979

Oracle Java SE and Java for Business CVE-2010-3557 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44014

Oracle Java SE and Java for Business CVE-2010-3559 HeadspaceSoundbank.nGetName Vulnerability
http://www.securityfocus.com/bid/44026

Oracle Java SE and Java for Business CVE-2010-3556 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43971

Oracle Java SE and Java for Business CVE-2010-3560 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44024

Oracle Java SE and Java for Business CVE-2010-3558 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/44021

Oracle Java SE and Java for Business CVE-2010-3553 Remote Swing Vulnerability
http://www.securityfocus.com/bid/44035

Oracle Java SE and Java for Business CVE-2010-3552 Remote New Java Plug-in Vulnerability
http://www.securityfocus.com/bid/44023

Oracle Java SE and Java for Business CVE-2010-3554 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/43994

Oracle Java SE and Java for Business CVE-2010-3548 Remote JNDI Vulnerability
http://www.securityfocus.com/bid/44017

Oracle Java SE and Java for Business CVE-2010-3550 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/44040

Oracle Java SE and Java for Business CVE-2010-3549 HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/44027

Oracle Java SE and Java for Business CVE-2010-3541 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44032

Oracle Java SE and Java for Business CVE-2010-3551 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44009

Apple iPhone Lock Screen Security Bypass Vulnerability
http://www.securityfocus.com/bid/44419

PHP 'open_basedir' Security-Bypass Vulnerability
http://www.securityfocus.com/bid/44723

PHP 'ext/imap/php_imap.c' Use After Free Denial of Service Vulnerability
http://www.securityfocus.com/bid/44980

PHP ZipArchive::getArchiveComment() NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/44718

PHP NULL Character Security Bypass Vulnerability
http://www.securityfocus.com/bid/44951

PHP 'php_filter_validate_email()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/43926

PHP 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/40173

PHP 'getSymbol()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/45119

Adobe Flash Player and AIR (CVE-2010-2213) Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42364

Adobe Flash Player and AIR (CVE-2010-2215) Unspecified Clickjacking Vulnerability
http://www.securityfocus.com/bid/42361

Adobe Flash Player and AIR ActionScript AVM1 ActionPush Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42363

Adobe Flash Player (CVE-2010-2170) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40789

Adobe Flash Player and AIR (CVE-2010-2216) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42362

Adobe Flash Player and AIR (CVE-2010-2214) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42358

Adobe Flash Player CVE-2010-2884 Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43205

Mozilla Firefox Pseudo URL Same Origin Policy Security Bypass Vulnerability
http://www.securityfocus.com/bid/45314

ClamAV Prior to 0.96.5 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45152

Joomla! 'com_mailto' Component Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45356

Novell Vibe 3 BETA OnPrem 'select_single' Field Type HTML Injection Vulnerability
http://www.securityfocus.com/bid/45349

slickMsg 'top.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45343

BizDir 'f_srch' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45342

Helix Server Administration Interface Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/45340

PHP Symbolic Resolution Unspecified Security Vulnerability
http://www.securityfocus.com/bid/45339

PHP GD Extension 'imagepstext()' Function Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45338

Joomla! Billy Portfolio Component 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/45337

Multiple Sophos SafeGuard Products Credential Management Security Bypass Vulnerability
http://www.securityfocus.com/bid/45336

PHP Zip Extract Method Denial Of Service Vulnerability
http://www.securityfocus.com/bid/45335

ManageEngine EventLog Analyzer 6.1 Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45334

JExtensions Property Finder Component for Joomla! 'sf_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/45333

Xerox WorkCentre Scan to Email Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45332

ManageEngine EventLog Analyzer Syslog Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45331

phpFreeChat 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45330

0 件のコメント:

コメントを投稿