2010年12月8日水曜日

8日 水曜日、先勝

+ RHSA-2010:0950-1: Moderate: apr-util security update
http://rhn.redhat.com/errata/RHSA-2010-0950.html

Linux Kernel release: 2.6.36.2-rc1
http://www.linux.org/news/2010/12/07/0004.html

Linux Kernel release: 2.6.32.27-rc1
http://www.linux.org/news/2010/12/07/0003.html

Linux Kernel release: 2.6.27.57-rc1
http://www.linux.org/news/2010/12/07/0002.html

VMSA-2010-0019: VMware ESX third party updates for Service Console
http://www.vmware.com/security/advisories/VMSA-2010-0019.html

JVNVU#912279 glibc の regcomp 関数にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU912279/index.html

JVN#78536512 Movable Type における SQL インジェクションの脆弱性
http://jvn.jp/jp/JVN78536512/index.html

JVN#36673836 Movable Type におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN36673836/index.html

JVN#62736872 EPSON 製プリンタドライバのインストーラがアクセス権を変更する脆弱性
http://jvn.jp/jp/JVN62736872/index.html

JVNDB-2010-002086 iPhone および iPod touch 上で稼動する Apple iOS の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002086.html

JVNDB-2010-002085 iPhone および iPod touch 上で稼動する Apple iOS の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002085.html

JVNDB-2010-002084 iPhone および iPod touch 上で稼動する Apple iOS の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002084.html

JVNDB-2010-002083 iPhone および iPod touch 上で稼動する Apple iOS の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002083.html

JVNDB-2010-001842 Apache HTTP Server の mod_cache および mod_dav モジュールにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002082.html

JVNDB-2010-002313 Adobe Flash に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002313.html

JVNDB-2010-002463 IBM WebSphere Application Server の管理コンソールにおけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002463.html

JVNDB-2010-002462 IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002462.html

JVNDB-2010-002461 IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002461.html

JVNDB-2010-002460 Linux kernel の xfs_ioc_fsgetxattr 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002460.html

JVNDB-2010-002459 ProFTPD の pr_netio_telnet_get 関数におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002459.html

JVNDB-2010-002458 ProFTPD の mod_site_misc モジュールにおけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002458.html

JVNDB-2010-000061 Movable Type における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000061.html

JVNDB-2010-000060 Movable Type におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000060.html

JVNDB-2010-000059 EPSON 製プリンタドライバのインストーラがアクセス権を変更する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000059.html

How a Tablet Changed My Life
http://isc.sans.edu/diary.html?storyid=10042

Apple QuickTime Multiple Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Dec/1024830.html

Apple QuickTime Lets Local Users Access Potentially Sensitive Information
http://securitytracker.com/alerts/2010/Dec/1024829.html

LOCAL: Winamp 5.6 Arbitrary Code Execution in MIDI Parser
http://www.exploit-db.com/exploits/15706/

DoS: Wonderware InBatch less= 9.0sp1 Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15707/

OpenSSL Ciphersuite Downgrade Security Weakness
http://www.securityfocus.com/bid/45164

Apache APR-util 'apr_brigade_split_line' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673




+ HPSBUX02612 SSRT100345 rev.1 - HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02579879

+ J2SE JDK/JRE 1.6.0_23 released
http://www.oracle.com/technetwork/java/javase/6u23releasenotes-191058.html

+ Vulnerability Note VU#912279: GNU libc regcomp() stack exhaustion denial of service
http://www.kb.cert.org/vuls/id/912279
http://www.securityfocus.com/bid/45233

- ISC BIND 9 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45133

- PHP 'getSymbol()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/45119

- PHP 'setSymbol()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/45235

[ANNOUNCE] Apache Qpid 0.8 released !
http://qpid.apache.org/

[ANNOUNCE] Attention : 9.0.1 *or* RHEL 6 RPM users
http://people.planetpostgresql.org/devrim/index.php?/archives/54-Attention-9.0.1-OR-RHEL-6-RPM-users.html

[ANNOUNCE] Slony 1.2.22 & 2.0.6 Released
http://www.slony.info/downloads/1.2/source/slony1-1.2.22.tar.bz2
http://www.slony.info/downloads/2.0/source/slony1-2.0.6.tar.bz2

[ANNOUNCE] Apache Jackrabbit 2.1.3 released
http://jcp.org/en/jsr/summary?id=283

[ANNOUNCE] Psycopg 2.3.1 released
http://initd.org/psycopg/articles/2010/12/04/psycopg-231-released/

About the security content of QuickTime 7.6.9
http://support.apple.com/kb/HT4447

PostgreSQL-PLPerl-NYTProf-1.002 released
http://search.cpan.org/~timb/PostgreSQL-PLPerl-NYTProf-1.002/

eVuln : [EV0154] SQL Injection vulnerability in Alguest
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34402

Hewlett-Packard : Your Misc. 3rd party SW Security Bulletin Notification
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34399

Hewlett-Packard : Your HP-UX UNIX Security Bulletin Notification
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34400

Secunia : [SA42525] Adobe Device Central Insecure Library Loading Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34408

Slackware Linux : openssl
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34395

VMware : [VMSA-2010-0019] VMware ESX third party updates for Service Console
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34410

Red Hat : [RHSA-2010:0945-01] Moderate: quagga security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34396

Red Hat : [RHSA-2010:0898-01] Moderate: kvm security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34397

rPath : [rPSA-2010-0076-1] gnupg
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34412

Secunia : [SA42515] Rae Media Inc Real Estate Single / Multi Agent Listing System SQL Injection
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34406

Secunia : [SA42524] Google Earth Insecure Library Loading Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34407

Secunia : [SA42526] Adobe Pixel Bender Toolkit Insecure Library Loading Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34409

Mark Stanislav : 'Pulse CMS Basic' Local File Inclusion Vulnerability (CVE-2010-4330)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34405

eVuln : [EV0153] PHP Code Execution in Alguest
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34403

eVuln : [EV0152] Cookie authentication bypass in Alguest
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34404

Mandriva : [MDVSA-2010:247] kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34398

MustLive : Vulnerabilities in Register Plus Redux for WordPress
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34401

TippingPoint Security Research Team : [TPTI-10-16] VMWare VMnc Codec Frame Decompression Remote Code Execution Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34411

セキュアブレイン、クラウド型ウイルス対策ソフトの新版
http://itpro.nikkeibp.co.jp/article/NEWS/20101208/354988/?ST=security

セキュアブレイン、他社製ソフトと共存可能な無償のクラウド型ウイルス対策ソフトの新版を公開
http://itpro.nikkeibp.co.jp/article/NEWS/20101207/354959/?ST=security

JVNDB-2010-002457 Adobe Flash Media Server における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002457.html

JVNDB-2010-002456 Adobe Flash Media Server のエッジプロセスにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002456.html

JVNDB-2010-002455 Adobe Flash Media Server におけるメモリリークの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002455.html

JVNDB-2010-002454 Microsoft Forefront Unified Access Gateway の Signurl.asp におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002454.html

JVNDB-2010-002453 Microsoft Forefront Unified Access Gateway のモバイルポータルにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002453.html

JVNDB-2010-002452 Microsoft Forefront Unified Access Gateway の Web Monitor におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002452.html

JVNDB-2010-002451 Microsoft Forefront Unified Access Gateway の Web インターフェースにおける任意の Web サイトへリダイレクトされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002451.html

JVNDB-2010-002265 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002265.html

JVNDB-2010-001012 MIT Kerberos の AES および RC4 の復号化機能における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001012.html

JVNDB-2009-001190 MIT Kerberos の asn1_decode_generaltime 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001190.html

JVNDB-2009-001189 MIT Kerberos の spnego_gss_accept_sec_context 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001189.html

JVNDB-2009-001188 MIT Kerberos の SPNEGO 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001188.html

JVNDB-2010-001724 Linux kernel の fs/nfs/pagelist.c における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001724.html

JVNDB-2010-001665 Linux kernel の find_keyring_by_name 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001665.html

JVNDB-2010-001723 Linux kernel の nfs_wait_on_request 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001723.html

JVNDB-2010-001722 Linux kernel の wake_futex_pi 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001722.html

JVNDB-2010-001721 Linux kernel における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001721.html

JVNDB-2010-001203 x86_64 プラットフォーム上の Linux kernel の load_elf_binary 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001203.html

JVNDB-2010-001199 Linux Kernel の do_pages_move 関数におけるカーネルメモリの情報が漏えいする脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001199.html

http://www.evuln.com/ : XSS vulnerability in WWWThreads (php version)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00029.html

VMSA-2010-0019 VMware ESX third party updates for Service Console
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00028.html

PUBLIC ADVISORY: 12.07.10: Apple QuickTime PICT Memory Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=882

Apache Archiva 1.3.1 CSRF Vulnerability
http://securityreason.com/securityalert/7948

LittlePhpGallery 1.0.2 Local File Inclusion
http://securityreason.com/securityalert/7947

Multiple XSS in Alguest
http://securityreason.com/securityalert/7946

Vulnerabilities in Register Plus for WordPress
http://securityreason.com/securityalert/7945

DynPG 4.2.0 Local File Inclusion / Path Disclosure / SQL Injection
http://securityreason.com/securityalert/7944

DotNetNuke Input Validation Hole in 'InstallWizard' Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Dec/1024828.html

HP webOS Unspecified Flaw in Contacts Application Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Dec/1024827.html

HP-UX Running Threaded Processes Lets Remote Authenticated Users Deny Service
http://securitytracker.com/alerts/2010/Dec/1024826.html

S-Banking / S-Finanzstatus Certificate Verification Security Issue
http://secunia.com/advisories/42501/

MODx Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42483/

Aigaion "ID" SQL Injection Vulnerability
http://secunia.com/advisories/42463/

WordPress Comment Rating Plugin Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/42433/

VMware ESX Console OS (COS) Update for samba
http://secunia.com/advisories/42531/

VMware ESX Console OS (COS) bzip2 Integer Overflow Vulnerability
http://secunia.com/advisories/42530/

VMware ESX Console OS (COS) Update for bzip2
http://secunia.com/advisories/42529/

VMware ESX Console OS (COS) Update for openssl
http://secunia.com/advisories/42467/

Slackware update for openssl
http://secunia.com/advisories/42469/

XOOPS xNews Module Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42487/

XOOPS News Module Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42349/

DotNetNuke "__VIEWSTATE" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42478/

D-Link DIR Routers "bsc_lan.php" Security Issue
http://secunia.com/advisories/42425/

LightNEasy "page" and "id" SQL Injection Vulnerabilities
http://secunia.com/advisories/42391/

PHP Easy Forum (phpKF) Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/42468/

Winamp MIDI Plugin Unspecified Vulnerability
http://secunia.com/advisories/42475/

IceWarp Server Multiple Vulnerabilities
http://secunia.com/advisories/42389/

HP-UX Threaded Processes Denial of Service Vulnerability
http://secunia.com/advisories/42499/

NorduGrid Advanced Resource Connector LD_LIBRARY_PATH Security Issue
http://secunia.com/advisories/42496/

Red Hat update for quagga
http://secunia.com/advisories/42446/

LOCAL: Linux Kernel less= 2.6.37 Local Privilege Escalation
http://www.exploit-db.com/exploits/15704/

DoS: GNU inetutils 1.8-1 FTP Client Heap Overflow
http://www.exploit-db.com/exploits/15705/

phpMyAdmin "error.php" Arbitrary HTML Code Insertion Vulnerability
http://www.vupen.com/english/advisories/2010/3133

Freefloat FTP Server Command Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3132

HP webOS Contacts Application vCard Processing Code Execution
http://www.vupen.com/english/advisories/2010/3131

HP-UX Threaded Processes Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/3130

Winamp "in_midi" Module Unspecified Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/3129

Pulse CMS "p" Parameter Handling Local File Inclusion Vulnerability
http://www.vupen.com/english/advisories/2010/3128

VMware ESX Service Console Bzip2 Integer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/3127

VMware ESX Service Console Code Execution and Security Bypass
http://www.vupen.com/english/advisories/2010/3126

rPath Security Update Fixes GnuPG Use-after-free Vulnerability
http://www.vupen.com/english/advisories/2010/3125

Redhat Security Update Fixes Quagga Buffer Overflow and DoS
http://www.vupen.com/english/advisories/2010/3124

Redhat Security Update Fixes KVM Local Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/3123

Slackware Security Update Fixes OpenSSL Security Bypass Issues
http://www.vupen.com/english/advisories/2010/3122

SAP NetWeaver Composition Environment sapstartsrv.exe Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/6R02V200KA.html

HP System Management Homepage XSS injection Vulnerability
http://www.securiteam.com/securitynews/6J033200KY.html

Microsoft Office Excel Record Array Indexing Vulnerability
http://www.securiteam.com/windowsntfocus/6U02Y200KO.html

Microsoft Office Excel Formula Substream Memory Corruption
http://www.securiteam.com/windowsntfocus/6S02W200KU.html

Microsoft Office Excel Formula Record Dangling Pointer Vulnerability
http://www.securiteam.com/windowsntfocus/6T02X200KO.html

Microsoft Office Word LVL Structure Heap Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/6G030200KO.html

Microsoft Office Word Short Sign Memory Corruption Vulnerability
http://www.securiteam.com/windowsntfocus/6H031200KA.html

Microsoft Office Excel Formula Record Buffer Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/6I032200KM.html

Apple QuickTime FlashPix Image (CVE-2010-3801) Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45240

Apple QuickTime PICT File 'PackBits()' Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45236

Apple QuickTime FlashPix Image File Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44787

Apple QuickTime Sorenson 3 Encoded Movie File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44789

Apple QuickTime 'quicktime.qtx' Module Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44790

Apple QuickTime Movie File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44794

Apple QuickTime GIF File LZW Compression Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44785

Apple QuickTime 'QuickTimeMPEG.qtx' Module MPEG Encoded Movie Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44792

Apple QuickTime AVI File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44796

Apple QuickTime JP2 Image Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44798

Apple QuickTime JP2 Image Uninitialized Memory Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44795

Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42635

Quagga bgpd Null Pointer Deference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42642

ClamAV Prior to 0.96.5 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45152

Linux Kernel Econet Protocol Multiple Local Vulnerabilities
http://www.securityfocus.com/bid/45072

ISC BIND Key Algorithm Rollover Security Vulnerability
http://www.securityfocus.com/bid/45137

ISC BIND 9 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45133

Linux Kernel Local Address Limit Override Security Weakness
http://www.securityfocus.com/bid/45159

Linux Kernel CVE-2010-4073 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45073

Linux Kernel TIOCGICOUNT CVE-2010-4077 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45059

Linux Kernel 'VIAFB_GET_INFO' IOCTL Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43817

Linux Kernel 'inet_diag.c' Netlink Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/44665

bareFTP 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44334

Linux Kernel 'posix-cpu-timers.c' Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45028

Linux Kernel TIOCGICOUNT 'serial_core.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43806

Linux Kernel 'hmid_ds structure' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45054

LightNEasy 'LightNEasy.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/45230

ImageMagick 'configure.c' Configuration File Loading Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45044

Python Paste 'paste.httpexceptions' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41160

PHP 'getSymbol()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/45119

Winamp 'in_midi' Component MIDI Timestamp Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45221

OpenSSL Ciphersuite Downgrade Security Weakness
http://www.securityfocus.com/bid/45164

Novell iPrint Client 'ienipp.ocx' ActiveX 'GetDriverSettings()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44966

OpenSSL J-PAKE Security Bypass Vulnerability
http://www.securityfocus.com/bid/45163

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/34256

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

Samba SID Parsing Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43212

Hypermail 'From:' Header Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45243

Apple QuickTime Track Header (tkhd) Atoms Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45242

Apple QuickTime Movie File Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45241

Apple QuickTime (CVE-2010-3802) QTVR File Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45239

Apple QuickTime for Windows File System Permission Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45237

PHP 'setSymbol()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/45235

GNU glibc 'regcomp()' Stack Exhaustion Denial Of Service Vulnerability
http://www.securityfocus.com/bid/45233

Aigaion 'ID' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/45232

WWWThread 'play.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45231

Python Libcloud Man In The Middle Vulnerability
http://www.securityfocus.com/bid/45229

Star Finanz S-Banking and S-Finanzstatus SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/45228

xNews Module For XOOPS Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45227

News Module For XOOPS Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45226

WordPress Comment Rating Plugin Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/45225

IceWarp Server Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/45222

0 件のコメント:

コメントを投稿