2010年12月24日金曜日

24日 金曜日、大安






+ Microsoft Security Advisory (2488013): Vulnerability in Internet Explorer Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/2488013.mspx
http://www.securityfocus.com/bid/45246

+ Zimbra Collaboration Suite Open Source Edition 5.0.26, 6.0.10 GA Release
http://files2.zimbra.com/website/docs/archives/5.0/Zimbra%20OS%20Release%20Notes%205.0.26.pdf
http://files2.zimbra.com/website/docs/Zimbra%20OS%20Release%20Notes%206.0.10.pdf

+ Linux Kernel "irda_getsockopt()" Integer Underflow Weakness
http://secunia.com/advisories/42684/
http://www.securityfocus.com/bid/45556

+ PHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
http://www.securityfocus.com/bid/44605

+ PHP LCG Entropy Security Vulnerability
http://www.securityfocus.com/bid/38430

- Microsoft IIS FTP Server Telnet IAC Character Encoding Vulnerability
http://secunia.com/advisories/42713/
http://blogs.technet.com/b/srd/archive/2010/12/22/assessing-an-iis-ftp-7-5-unauthenticated-denial-of-service-vulnerability.aspx
http://www.exploit-db.com/exploits/15803/
http://www.kb.cert.org/vuls/id/842372
http://securitytracker.com/alerts/2010/Dec/1024921.html
http://www.vupen.com/english/advisories/2010/3305
http://www.securityfocus.com/bid/45542

- Microsoft WMI Administrative Tools WMI Object Viewer ActiveX Control Vulnerabilities
http://secunia.com/advisories/42693/
http://www.kb.cert.org/vuls/id/725596
http://www.exploit-db.com/exploits/15809
http://www.vupen.com/english/advisories/2010/3301
http://www.securityfocus.com/bid/45546

Subversion 1.5.9 Released
http://subversion.apache.org/docs/release-notes/1.5.html
http://svn.apache.org/repos/asf/subversion/tags/1.5.9/CHANGES

BIND 9.7.3b1 is now available
http://www.isc.org/software/bind
http://ftp.isc.org/isc/bind9/9.7.3b1/RELEASE-NOTES-BIND-9.7.html

Firefox 4.0 Beta 8 released
http://www.mozilla.com/en-US/firefox/all-beta.html
http://www.mozilla.com/en-US/firefox/4.0b8/releasenotes/

Squid Proxy 3.1.10, 3.2.0.4 released
http://www.squid-cache.org/Versions/v3/3.1/RELEASENOTES.html#ss1.2
http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID_3_1_10.html
http://www.squid-cache.org/Versions/v3/3.2/RELEASENOTES.html#ss1.2
http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID_3_2_0_4.html

HPSBMA02617 SSRT100338 改訂版1 - Windowsで実行中のHP Discovery & Dependency Mapping Inventory(DDMI)、リモート クロスサイト スクリプティング(XSS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02665580

HPSBMA02616 SSRT100231 改訂版1 - LinuxおよびWindowsで実行中のHP Insight Management Agents、フルパスのリモート開示
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02665577

HPSBMA02615 SSRT100228 改訂版1 - LinaxとWindowsで実行中のHP Insight Diagnostics オンラインエディション、リモート クロスサイト スクリプティング(XSS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02665576

HPSBMA02545 SSRT100139 改訂版.1 - LinaxおよびWindowsでのHP Power Manager(HPPM)の実行、任意コードのリモート実行
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02665574

HPSBMI02614 SSRT100344 改訂版1 - HP webOS コンタクトアプリケーション、任意コードのリモート実行
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02655388

HPSBUX02608 SSRT100333 改訂版1 - Javaを実行するHP-UX、任意コードのリモート実行、情報開示、その他の脆弱性
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02655386

HPSBUX02611 SSRT090201 改訂版1 - HP-UX スレッド処理の実行、リモートサービス拒否(DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02655385

HPSBUX02612 SSRT100345 改訂版1 - HP-UX ApacheベースのWebサーバー、ローカルインフォメーション ディスクロージャ、権限の拡大、リモートサービス拒否(DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c02655384

HPSBST02620 SSRT100356 rev.2 - HP StorageWorks Modular Smart Array P2000 G3, Remote Unauthorized Access
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02660754

UPDATE: HPSBST02619 SSRT100281 rev.2 - HP StorageWorks Storage Mirroring, Remote Execution of Arbitrary Code
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02660122

スパムメール判定ルール 17846.004 にアップデートすると弊社製品のサービスが停止する現象に関して
http://www.trendmicro.co.jp/support/news.asp?id=1507

eVuln : [EV0168] HTTP Response Splitting in Social Share
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34586

Debian : [DSA-2136-1] New tor packages fix potential code execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34566

Hewlett-Packard : HP StorageWorks Storage Mirroring, Remote Execution of Arbitrary Code
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34579

High-Tech Bridge SA : [HTB22744] XSS vulnerability in Injader CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34567

High-Tech Bridge SA : [HTB22743] SQL injection in Injader CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34568

High-Tech Bridge SA : [HTB22740] SQL injection in Hycus CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34569

High-Tech Bridge SA : [HTB22741] SQL injection in Hycus CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34570

High-Tech Bridge SA : [HTB22738] SQL injection in Hycus CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34571

High-Tech Bridge SA : [HTB22737] LFI in Hycus CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34577

waraxe : [waraxe-2010-SA#077] Multiple Vulnerabilities in Calibre 0.7.34
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34578

Debian : [DSA 2135-1] New xpdf packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34565

http://www.evuln.com/ : HTTP Response Splitting in Social Share
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00237.html

[SECURITY] [DSA-2136-1] New tor packages fix potential code execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00233.html

VMSA-2010-0020 VMware ESXi 4.1 Update Installer SFCB Authentication Flaw
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00234.html
http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr10-04
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00232.html

[SECURITY] [DSA 2135-1] New xpdf packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00236.html

VSR Advisories: Citrix Access Gateway Command Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00235.html

年末年始は「ウイルス」と「ワンクリック詐欺」にご用心
「安易に『はい』を押さないで」、IPAが注意喚起
http://itpro.nikkeibp.co.jp/article/NEWS/20101223/355593/?ST=security

データ暗号化やID管理など“全部入り”の統合セキュリティソフト、カスペルスキーがベータ公開
http://itpro.nikkeibp.co.jp/article/NEWS/20101222/355572/?ST=security

Skoudis' Annual Xmas Hacking Challenge - The Nightmare Before Charlie Brown's Christmas
http://isc.sans.edu/diary.html?storyid=10129

IE 0 Day, just in time for Christmas
http://isc.sans.edu/diary.html?storyid=10132

Older AV Scam Active again.
http://isc.sans.edu/diary.html?storyid=10135

White house greeting cards
http://isc.sans.edu/diary.html?storyid=10138

IIS 7.5 0-Day DoS (processing FTP requests)
http://isc.sans.edu/diary.html?storyid=10126

IBM Lotus Notes Traveler Multiple Vulnerabilities
http://secunia.com/advisories/39880/

Fedora update for seamonkey
http://secunia.com/advisories/42716/

TheHostingTool "updateResource()" SQL Injection Vulnerability
http://secunia.com/advisories/42369/

Built2Go PHP Shopping "cat" SQL Injection Vulnerability
http://secunia.com/advisories/42717/

YPNinc Realty Classifieds "id" SQL Injection Vulnerability
http://secunia.com/advisories/42687/

Debian update for tor
http://secunia.com/advisories/42687/

Drupal Image Module Unspecified Script Insertion Vulnerability
http://secunia.com/advisories/42735/

Drupal oEmbed Module Security Bypass Vulnerability
http://secunia.com/advisories/42700/

Linux Kernel "irda_getsockopt()" Integer Underflow Weakness
http://secunia.com/advisories/42684/

logrotate Privilege Escalation Security Issue
http://secunia.com/advisories/42559/

CommunityManager.NET Authentication Bypass Vulnerability
http://secunia.com/advisories/42701/

IntegraXor Insecure Library Loading Vulnerability
http://secunia.com/advisories/42734/

JobAppr Multiple Vulnerabilities
http://secunia.com/advisories/42709/

WordPress Accept Signups Plugin "email" Script Insertion Vulnerability
http://secunia.com/advisories/42641/

Joomla! JE Auto Component "view" Local File Inclusion Vulnerability
http://secunia.com/advisories/42705/

Microsoft IIS FTP Server Telnet IAC Character Encoding Vulnerability
http://secunia.com/advisories/42713/

Debian update for xpdf
http://secunia.com/advisories/42691/

Red Hat update for git
http://secunia.com/advisories/42731/

Mitel Audio and Web Conferencing (AWC) Shell Command Injection Vulnerability
http://secunia.com/advisories/42697/

Microsoft WMI Administrative Tools WMI Object Viewer ActiveX Control Vulnerabilities
http://secunia.com/advisories/42693/

Blue Coat Reporter OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/42733/

Blue Coat Reporter OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/42724/

IntegraXor "file_name" File Disclosure Vulnerability
http://secunia.com/advisories/42730/

VMware ESXi Update Installer SFCB Authentication Security Bypass
http://secunia.com/advisories/42591/

Apple OS X ATSServer CFF CharStrings INDEX Sign Mismatch Vulnerability
http://www.securiteam.com/unixfocus/6M03G0U0KS.html

Landesk OS Command Injection Vulnerability
http://www.securiteam.com/unixfocus/6N03H0U0KW.html

Vulnerability Note VU#842372: Microsoft IIS FTP server memory corruption vulnerability
http://www.kb.cert.org/vuls/id/842372

Vulnerability Note VU#725596: Microsoft WMI Administrative Tools WBEMSingleView.ocx ActiveX control vulnerability
http://www.kb.cert.org/vuls/id/725596

Microsoft Internet Explorer Recursive CSS Import Memory Corruption Error Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Dec/1024922.html

Microsoft IIS FTP Server Lets Remote Users Deny Service
http://securitytracker.com/alerts/2010/Dec/1024921.html

VMware ESXi Update Installer SFCB Authentication Lets Remote Users Gain Access
http://securitytracker.com/alerts/2010/Dec/1024917.html

SAP Crystal Reports Print ActiveX Control Buffer Overflow
http://securityreason.com/securityalert/7970

Radius Manager 3.8.0 Multiple XSS Vulnerabilities
http://securityreason.com/securityalert/7969

Pointter PHP Content Management System Unauthorized Privilege Escalation
http://securityreason.com/securityalert/7968

Pointter PHP Micro-Blogging Social Network Unauthorized Privilege Escalation
http://securityreason.com/securityalert/7967

REMOTE: WMITools ActiveX Remote Command Execution Exploit 0day
http://www.exploit-db.com/exploits/15809/

YPNinc Realty Classifieds "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/3310

Built2Go PHP Shopping "cat" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/3309

D-Link WBR-1310 Wireless G Router Authentication Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/3308

Fedora Security Update Fixes Seamonkey Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3307

Serendipity Xinha Plugins File Upload Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/3306

Microsoft Internet Information Services (IIS) FTP Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3305

Ecava IntegraXor "file_name" Parameter Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/3304

VMware ESXi Update Installer SFCB Authentication Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/3303

Blue Coat Reporter Security Update Fixes Multiple SSL/TLS Vulnerabilities
http://www.vupen.com/english/advisories/2010/3302

Microsoft WMI Administrative Tools Trusted Value Remote Code Execution
http://www.vupen.com/english/advisories/2010/3301

Mitel Audio and Web Conferencing "xml" Command Injection Vulnerability
http://www.vupen.com/english/advisories/2010/3300

Symantec PGP Universal Web Messenger URL Redirection Weakness
http://www.vupen.com/english/advisories/2010/3299

Redhat Security Update Fixes GIT Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/3298

Redhat Security Update Fixes mod-auth-mysql SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/3297

Debian Security Update Fixes Tor Remote Heap Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3296

Debian Security Update Fixes Xpdf Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3295

Linux Kernel Unix Sockets Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45037

Linux Kernel Local Address Limit Override Security Weakness
http://www.securityfocus.com/bid/45159

Linux Kernel 'perf_event_mmap()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44861

Linux Kernel 'net/core/filter.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44758

Linux Kernel 'drivers/scsi/gdth.c' IOCTL Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44648

Linux Kernel Block Layer Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44793

Linux Kernel Invalid 'fs' and 'gs' Registry Denial of Service Vulnerability
http://www.securityfocus.com/bid/44500

Linux Kernel CAN Protocol Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44661

Linux Kernel 915 GEM IOCTL Local Memory Overwrite Vulnerability
http://www.securityfocus.com/bid/44067

Linux Kernel VIDIOCSMICROCODE IOCTL Local Memory Overwrite Vulnerability
http://www.securityfocus.com/bid/44242

Linux Kernel ALSA 'sound/core/control.c' Local Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43787

Linux Kernel SCTP HMAC Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43701

Pidgin MSN Use-After-Free Denial of Service Vulnerability
http://www.securityfocus.com/bid/45024

Git gitweb 'index.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45439

ImageMagick 'configure.c' Configuration File Loading Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45044

Django 'django.contrib.admin' Querystring Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45562

CubeCart 'productId' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/37065

PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38708

PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
http://www.securityfocus.com/bid/41991

PHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
http://www.securityfocus.com/bid/44605

PHP LCG Entropy Security Vulnerability
http://www.securityfocus.com/bid/38430

Apache APR-util 'apr_brigade_split_line' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673

Xpdf 'Gfx::getPos()' (CVE-2010-3702) Unitialized Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/43845

Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43594

OTRS Core System Multiple Cross-Site Scripting and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/43264

Zope Object Database ZEO Server 'StorageServer.py' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43916

MIT Kerberos 5 Key Distribution Center 'KrbFastReq' Forgery Security Bypass Vulnerability
http://www.securityfocus.com/bid/45122

MIT Kerberos 5 1.3.x Checksum Multiple Remote Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/45118

MIT Kerberos 5 1.7.x Checksum Multiple Remote Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/45116

MIT Kerberos Checksum AD-SIGNEDPATH and AD-KDC-ISSUED Security Bypass Vulnerability
http://www.securityfocus.com/bid/45117

Python 'audioop' Module Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40370

Mono/Moonlight Generic Type Argument Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45051

Python 'audioop' Module Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40863

Python Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44533

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Subversion Server 'SVNPathAuthz' Restriction Security Bypass Vulnerability
http://www.securityfocus.com/bid/43678

KDE KGet Security Bypass and Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/40141

OpenOffice Impress File Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42202

Opera Web Browser Prior to 11.00 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/45461

ClamAV Prior to 0.96.5 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45152

Microsoft Word (CVE-2010-3217) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43770

Microsoft Internet Explorer CSS Parsing Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45246

Microsoft IIS FTP Service Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45542

Symantec Endpoint Protection Reporting Module 'fw_charts.php' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45372

Appweb Web Server Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45568

Social Share 'search' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45566

MyBB 'keywords' Parameter Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/45565

IBM Lotus Notes Traveler Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/45564

Django Password Reset Mechanism Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45563

OfflineIMAP SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/45561

TheHostingTool 'class_db.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/45560

Joomla! 'com_adsmanager' Component Remote File Include Vulnerability
http://www.securityfocus.com/bid/45559

Joomla 'com_ponygallery' Component Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/45558

Drupal Image Module Unspecified HTML Injection Vulnerability
http://www.securityfocus.com/bid/45557

Linux Kernel 'irda_getsockopt()' Local Integer Underflow Vulnerability
http://www.securityfocus.com/bid/45556

IPN Development Handler 'login.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/45555

D-Link WBR-1310 'tools_admin.cgi' CGI Script Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/45554

Mozilla Firefox/Thunderbird/SeaMonkey Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/45353

Mozilla Firefox CVE-2010-3778 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45344

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2010-3777 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45348

Mozilla Firefox and SeaMonkey Firebug 'XMLHttpRequestSpy' Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45354

Mozilla Firefox/SeaMonkey 'JSSLOT_ARRAY_COUNT' Annotation Integer Overflow Vulnerability
http://www.securityfocus.com/bid/45324

Mozilla Firefox Pseudo URL Same Origin Policy Security Bypass Vulnerability
http://www.securityfocus.com/bid/45314

Mozilla Firefox and SeaMonkey Java LiveConnect Script Security Bypass Vulnerability
http://www.securityfocus.com/bid/45355

Mozilla Firefox and SeaMonkey (CVE-2010-3772) Invalid Array Index Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45351

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2010-3776 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45347

Mozilla Firefox/Thunderbird/SeaMonkey OS Font Code Multiple Unspecified Vulnerabilities
http://www.securityfocus.com/bid/45352

Mozilla Firefox and SeaMonkey 'nsDOMAttribute' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45326

Mozilla Firefox and SeaMonkey 'about:blank' Window Chrome Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45346

Mozilla Firefox/Thunderbird/SeaMonkey 'document.write()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45345

Microsoft WMI Administrative Tools ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45546

Tor Unspecified Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45500

OpenSSL DTLS Packets Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/35001

OpenSSL 'zlib' Compression Memory Leak Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/31692

OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Packet Denial of Service Vulnerability
http://www.securityfocus.com/bid/35138

OpenSSL Cryptographic Message Syntax Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40502

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/34256

OpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39013

OpenSSL 'bn_wexpend()' Error Handling Unspecified Vulnerability
http://www.securityfocus.com/bid/38562

OpenSSL 'dtls1_retrieve_buffered_fragment()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38533

Drupal oEmbed Module Security Bypass Vulnerability
http://www.securityfocus.com/bid/45553

Apple Mobile Safari Crafted JavaScript '.' Assignment Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45552

logrotate Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45551

Ecava IntegraXor 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/45549

WordPress Accept Signups Plugin 'email' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45548

Classified Component for Joomla! SQL Injection Vulnerability
http://www.securityfocus.com/bid/45545

0 件のコメント:

コメントを投稿