2011年3月22日火曜日

22日 火曜日、先勝

Sudo version 1.8.1b2 released.
http://www.sudo.ws/sudo/devel.html#1.8.1b2

Sudo version 1.7.6b2 released.
http://www.sudo.ws/sudo/devel.html#1.7.6b2

Adobe Flash Player および Flash を扱う製品の脆弱性(APSA11-01)について
http://www.ipa.go.jp/security/ciadr/vul/20110322-adobe.html

JVNVU#192052 Adobe Flash に脆弱性
http://jvn.jp/cert/JVNVU192052/index.html

PUBLIC ADVISORY: 03.21.11 Apple OfficeImport Framework Excel Memory Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=898

JVNDB-2011-001261 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001261.html

JVNDB-2011-001260 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001260.html

JVNDB-2010-002568 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002568.html

JVNDB-2010-002549 OpenSSL における共有秘密鍵の認証要求を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002549.html

JVNDB-2010-002548 OpenSSL における暗号スイートのダウングレードに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002548.html

JVNDB-2010-002486 OpenSSL の ssl/t1_lib.c における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002486.html

JVNDB-2008-002428 Mailman における複数のクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002428.html

JVNDB-2010-002719 Linux kernel の wait_for_unix_gc 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002719.html

JVNDB-2010-002720 IBM WebSphere Application Server における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002720.html

JVNDB-2010-002721 IBM WebSphere Application Server におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002721.html

JVNDB-2009-002392 Expat の libexpat におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002392.html

JVNDB-2009-002415 Expat の big2_toUtf8 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002415.html

JVNDB-2010-002300 Apache Portable Utility ライブラリの apr_brigade_split_line 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002300.html

Adobe Flash Player update, RSA further notification and Play.com breach
http://isc.sans.edu/diary.html?storyid=10585

APPLE-SA-2011-03-21-1 Mac OS X v10.6.7 and Security Update 2011-001
http://isc.sans.edu/diary.html?storyid=10579

RealPlayer IVR File Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/43847/

Mac OS X Multiple Flaws Let Remote Users Deny Service and Execute Arbitrary Code and Let Local Users Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1025232

NetWare Buffer Overflow in FTPD Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025230

Lotus Quickr Unspecified Flaw Has Unspecified Impact
http://www.securitytracker.com/id/1025228

webERP 'InputSerialItemsFile.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/46341

MIT Kerberos KDC 'do_as_req.c' Double Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46881

WordPress Prior to 3.0.5 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/46249

GNU Mailman 'Full name' Field Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46464




+ Linux kernel 2.6.33.8 released
http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.33/ChangeLog-2.6.33.8

+ Postfix 2.8 Patchlevel 2 released
http://mirror.postfix.jp/postfix-release/official/postfix-2.8.2.HISTORY

+ RHSA-2011:0370-1: Moderate: wireshark security update
http://rhn.redhat.com/errata/RHSA-2011-0370.html

+ CVE-2010-3814 Buffer Overflow vulnerability in Freetype
http://blogs.sun.com/security/entry/cve_2010_3814_buffer_overflow
http://secunia.com/advisories/43833/
http://www.vupen.com/english/advisories/2011/0709

+ CVE-2010-0405 Integer Overflow in bzip2 in Versions Prior to 1.0.6
http://blogs.sun.com/security/entry/cve_2010_0405_integer_overflow
http://secunia.com/advisories/43845/

+ Multiple Vulnerabilities in libpng
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_libpng
http://secunia.com/advisories/43845/
http://www.vupen.com/english/advisories/2011/0708

+ Linux Kernel Memory Leak Weaknesses
http://secunia.com/advisories/43806/
http://www.securityfocus.com/bid/46919

+ Linux Kernel ROSE Protocol Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46935

+ PHP Exif Extension 'exif_read_data()' Function Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46365/exploit

+- Linux Kernel ALSA 'hpioctl.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46914

- Linux Kernel 'binfmt_flat.c' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36037

- Linux Kernel Reliable Datagram Sockets 'rds_cmsg_rdma_args()' Local Integer Overflow Vulnerability
http://www.securityfocus.com/bid/44921

HPSBMA02647 SSRT100383 rev.1 - HP Discovery & Dependency Mapping Inventory (DDMI) Running on Windows, Insecure SNMP Configuration
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02757867

Testlink 1.9.2 was released.
http://www.teamst.org/index.php/news-mainmenu-2/1-latest/106-testlink-192-released-2011-03-19

Firefox 4.0RC2 released
http://www.mozilla.com/en-US/firefox/4.0rc2/releasenotes/

RHSA-2011:0369-1: Moderate: wireshark security update
http://rhn.redhat.com/errata/RHSA-2011-0369.html

About the security content of Mac OS X v10.6.7 and Security Update 2011-001
http://support.apple.com/kb/HT4581

Security updates available for Adobe Reader and Acrobat
http://www.adobe.com/support/security/bulletins/apsb11-06.html

Security update available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb11-05.html

UPDATE: Security Advisory for Adobe Flash Player, Adobe Reader and Acrobat
http://www.adobe.com/support/security/advisories/apsa11-01.html

phpMyAdmin 3.3.10 is released
http://sourceforge.net/news/?group_id=23067&id=298637

Postfix 2.9 Snapshot 20110321
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.9-20110321.HISTORY

Sudo version 1.8.1b1 released.
http://www.sudo.ws/sudo/devel.html#1.8.1b1

Sudo version 1.7.6b1 released.
http://www.sudo.ws/sudo/devel.html#1.7.6b1

Statement of Sophos Endpoint Security and Control compliance with PCI regulations
http://www.sophos.co.jp/support/knowledgebase/article/113240.html

Debian : [DSA-2196-1] MaraDNS - Buffer Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35355

Debian : [DSA-2195-1] PHP 5 - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35356

Mandriva : [MDVSA-2011:049] vsftpd - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35365

Ubuntu Security Notice : [USN-1090-1] Linux kernel - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35353

Ubuntu Security Notice : [USN-1089-1] Linux kernel - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35354

Debian : [DSA-2194-1] libvirt - Insufficient Checks Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35357

Debian : [DSA-2186-2] Iceweasel - Unspecified Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35358

Independent Researcher : libzip - NULL Pointer Dereference Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35360

Independent Researcher : W-Agora - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35366

Mandriva : [MDVSA-2011:048] krb5 - Double-free Condition Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35361

Debian : [DSA-2193-1] libcgroup: Multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35341

High-Tech Bridge SA : [HTB22889] XSS in Rating-Widget wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35343

High-Tech Bridge SA : [HTB22890] XSS in Rating-Widget wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35344

High-Tech Bridge SA : [HTB22891] XSS in Rating-Widget wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35345

High-Tech Bridge SA : [HTB22892] Path disclosure in Smen Social Button wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35346

High-Tech Bridge SA : [HTB22893] XSS in Sodahead Polls wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35347

High-Tech Bridge SA : [HTB22894] XSS in Sodahead Polls wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35348

Mandriva : [MDVSA-2011:046] pure-ftpd
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35342

Mandriva : [MDVSA-2011:047] proftpd
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35352

Red Hat : [RHSA-2011:0364-01] java-1.5.0-ibm: Critical Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35340

Ubuntu Security Notice : [USN-1079-3] OpenJDK 6 vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35339

YGN Ethical Hacker Group : XOOPS - Cross-site Scripting Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35359

YGN Ethical Hacker Group : Joomla! - Cross-site Scripting Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35362

YGN Ethical Hacker Group : HP System Management Homepage - Open URL Redirection Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35363

YGN Ethical Hacker Group : 2Wire Broadband Router - Session Hijacking Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35364

ZDI : [ZDI-11-106] Novell Netware - Code Execution Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35367

ZDI : [ZDI-11-105] Hewlett-Packard Client Automation - Code Execution Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35368

Check Point Software Technologies : Related Posts Word Press Plugin Cross Site Scripting Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35350

Check Point Software Technologies : Recaptcha Word Press Plugin Cross Site Scripting Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35351

義援金を募るフィッシング詐欺がまたもや出現、日本赤十字社をかたる
業界団体が注意喚起、「寄付は信頼できる企業・団体の正規窓口から」
http://itpro.nikkeibp.co.jp/article/NEWS/20110318/358502/?ST=security

JVNDB-2011-001259 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001259.html

JVNDB-2011-001258 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001258.html

JVNDB-2011-001257 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001257.html

JVNDB-2011-001256 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001256.html

JVNDB-2011-001255 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001255.html

JVNDB-2011-001254 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001254.html

JVNDB-2011-001253 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001253.html

JVNDB-2011-001252 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001252.html

JVNDB-2011-001251 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001251.html

JVNDB-2011-001250 複数の Oracle 製品の Deployment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001250.html

JVNDB-2010-002022 Linux kernel の do_anonymous_page 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002022.html

JVNDB-2010-001004 Linux kernel の e1000 ドライバにおけるパケットフィルタの制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001004.html

JVNDB-2010-001300 Linux kernel の net/ipv4/tcp_input.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001300.html

JVNDB-2009-002497 Linux kernel の gdth_read_event 関数における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002497.html

JVNDB-2009-002468 Linux kernel の ATI Rage 128 ドライバにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002468.html

JVNDB-2008-002274 Linux Kernel の __scm_destroy 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002274.html

JVNDB-2008-001358 Microsoft Malware Protection Engine の一時ファイル作成に関するサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001358.html

JVNDB-2011-001029 Linux kernel の s/exec.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001029.html

JVNDB-2010-001002 sendmail における X.509 証明書の処理に関する任意の SSL-based SMTP サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001002.html

Port 1434: Sudden Slammer Decline?
http://isc.sans.edu/diary.html?storyid=10576

Wipe, rinse and repeat
http://isc.sans.edu/diary.html?storyid=10570

Vulnerability Note VU#393783 OpenSLP denial of service vulnerability
http://www.kb.cert.org/vuls/id/393783

Vulnerability Note VU#376500 Foolabs Xpdf contains a denial of service vulnerability
http://www.kb.cert.org/vuls/id/376500

Xoops Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/43805/

Kleophatra CMS Arbitrary File Upload Vulnerability
http://secunia.com/advisories/43828/

Debian update for php5
http://secunia.com/advisories/43449/

SUSE update for libreoffice
http://secunia.com/advisories/43837/

Douran Portal "FileNameAttach" File Disclosure Vulnerability
http://secunia.com/advisories/43792/

Honeywell ScanServer ActiveX Control Use-After-Free Vulnerability
http://secunia.com/advisories/43360/

Debian update for libvirt
http://secunia.com/advisories/43780/

Ubuntu update for linux
http://secunia.com/advisories/43598/

Debian update for maradns
http://secunia.com/advisories/43107/

Linux Kernel Memory Leak Weaknesses
http://secunia.com/advisories/43806/

Ubuntu update for linux and linux-ec2
http://secunia.com/advisories/43817/

Joomla! BookLibrary Component "searchtext" SQL Injection Vulnerability
http://secunia.com/advisories/43785/

Fedora update for samba
http://secunia.com/advisories/43843/

Oracle Solaris Freetype "Ins_SHZ()" Vulnerability
http://secunia.com/advisories/43833/

Oracle Solaris libpng Multiple Vulnerabilities
http://secunia.com/advisories/43833/

libzip "_zip_name_locate()" NULL Pointer Dereference Vulnerability
http://secunia.com/advisories/43621/

Novell NetWare FTP Server "DELE" Buffer Overflow Vulnerability
http://secunia.com/advisories/43824/

Fedora update for pidgin
http://secunia.com/advisories/43842/

Fedora update for policycoreutils
http://secunia.com/advisories/43844/

SideBooks Directory Traversal Vulnerability
http://secunia.com/advisories/43448/

ChekView Directory Traversal Vulnerability
http://secunia.com/advisories/43750/

iFileExplorer Free Directory Traversal Vulnerability
http://secunia.com/advisories/43790/

Pennyauctionsoft Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/43801/

BoutikOne CMS Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/43768/

WordPress WP-reCAPTCHA Plugin Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/43771/

TP-LINK TL-WR740N WebConsole and UPnP Denial of Service Vulnerability
http://secunia.com/advisories/43669/

ACTi Multiple Products Web Configurator Shell Command Injection Vulnerability
http://secunia.com/advisories/43812/

Red Hat update for java-1.5.0-ibm
http://secunia.com/advisories/43809/

WordPress WP Related Posts Plugin Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/43809/

SUSE update for libtiff
http://secunia.com/advisories/43810/

CORE Multimedia Suite 2011 CORE Player Playlist Processing Buffer Overflow
http://secunia.com/advisories/43808/

Novell NetWare NWFTPD.NLM DELE Command Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2011/0710

Oracle Sun Solaris Security Update Fixes FreeType Buffer Overflow
http://www.vupen.com/english/advisories/2011/0709

Oracle Sun Solaris Security Update Fixes Libpng Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2011/0708

IBM Lotus Quickr Security Update Fixes Unspecified Vulnerability
http://www.vupen.com/english/advisories/2011/0707

PHP Multiple Code Execution and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2011/0706

Ubuntu Security Update Fixes Kernel Privilege Escalation and DoS Issues
http://www.vupen.com/english/advisories/2011/0705

Fedora Security Update Fixes MHonArc Cross Site Scripting and DoS
http://www.vupen.com/english/advisories/2011/0704

Fedora Security Update Fixes Pidgin Information Disclosure and DoS
http://www.vupen.com/english/advisories/2011/0703

Fedora Security Update Fixes Samba Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2011/0702

Fedora Security Update Fixes Policycoreutils Local Privilege Escalation
http://www.vupen.com/english/advisories/2011/0701

Fedora Security Update Fixes Libvirt Connections Privilege Escalation
http://www.vupen.com/english/advisories/2011/0700

Debian Security Update Fixes MaraDNS Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2011/0699

Debian Security Update Fixes PHP Security Bypass and DoS Vulnerabilities
http://www.vupen.com/english/advisories/2011/0698

Fedora Security Update Fixes Gnash Insecure Temporary File Vulnerability
http://www.vupen.com/english/advisories/2011/0697

Fedora Security Update Fixes OpenSSL ClientHello Vulnerability
http://www.vupen.com/english/advisories/2011/0696

Redhat Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0695

Debian Security Update Fixes Libvirt Connections Privilege Escalation
http://www.vupen.com/english/advisories/2011/0694

REMOTE: RealNetworks RealPlayer CDDA URI Initialization Vulnerability
http://www.exploit-db.com/exploits/16998/

LOCAL: MPlayer Lite r33064 m3u SEH Overflow Exploit
http://www.exploit-db.com/exploits/17013/

LOCAL: Mediacoder 2011 RC3 m3u Buffer Overflow Exploit
http://www.exploit-db.com/exploits/17012/

LOCAL: CORE Multimedia Suite 2011 CORE Player 2.4 Buffer Overflow (.m3u)
http://www.exploit-db.com/exploits/17001/

LOCAL: POP Peeper 3.7 SEH Exploit
http://www.exploit-db.com/exploits/16999/

DoS/PoC: SpoonFTP 1.2 RETR Denial of Service Vulnerability
http://www.exploit-db.com/exploits/17021/

DoS/PoC: Novell Netware NWFTPD.NLM DELE Remote Code Execution Vulnerability
http://www.exploit-db.com/exploits/17020/

DoS/PoC: RealPlayer <= 14.0.1.633 Heap Overflow Vulnerability http://www.exploit-db.com/exploits/17019/

DoS/PoC: libzip 0.9.3 _zip_name_locate NULL Pointer Dereference (incl PHP 5.3.5)
http://www.exploit-db.com/exploits/17004/

libzip 0.9.3 _zip_name_locate NULL Pointer Dereference (incl PHP 5.3.5)
http://securityreason.com/securityalert/8146

Sun Java Applet2ClassLoader Remote Code Execution Exploit
http://securityreason.com/securityalert/8145

Plaintext injection in STARTTLS (multiple implementations)
http://securityreason.com/securityalert/8144

Mutt: failure to check server certificate in SMTP TLS connection
http://securityreason.com/securityalert/8143

RSA, The Security Division of EMC, announces a fix for potential security vulnerability in RSA Access Manager Server
http://securityreason.com/securityalert/8142

SugarCRM list privilege restriction bypass
http://securityreason.com/securityalert/8141

nostromo nhttpd directory traversal leading to arbitrary command execution
http://securityreason.com/securityalert/8140

EMC Avamar sensitive information disclosure vulnerability
http://securityreason.com/securityalert/8139

EMC Avamar privilege escalation vulnerability
http://securityreason.com/securityalert/8138

Adobe ColdFusion - Directory Traversal'
http://securityreason.com/securityalert/8137

HP OpenView Performance Insight Server Backdoor Account Code Execution
http://securityreason.com/securityalert/8136

Adobe Flash Player CVE-2011-0609 'SWF' File Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46860

GNU Mailman 'Full name' Field Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46464

Wireshark '.pcap' File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46167

Wireshark 1.4.3 and 1.2.14 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/46626

Wireshark Visual C++ Analyzer Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46416

Wireshark Dissectors Multiple Vulnerabilities
http://www.securityfocus.com/bid/45775

PHP 'ext/imap/php_imap.c' Use After Free Denial of Service Vulnerability
http://www.securityfocus.com/bid/44980

PHP 'open_basedir' Security-Bypass Vulnerability
http://www.securityfocus.com/bid/44723

MIT Kerberos 5 1.7.x Checksum Multiple Remote Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/45116

FreeType 'ft_var_readpackedpoints()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44214

Apple Mobile Safari for iOS 4.2.1 Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46832

MIT Kerberos Checksum AD-SIGNEDPATH and AD-KDC-ISSUED Security Bypass Vulnerability
http://www.securityfocus.com/bid/45117

FreeType TrueType Font Handling 'ttinterp.c' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44643

GNU Mailman Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43187

PHP ZipArchive::getArchiveComment() NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/44718

libxml2 'XPATH' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44779

bzip2 'BZ2_decompress' Function Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43331

libTIFF CCITT Group 4 Encoded TIFF Image Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46658

MIT Kerberos 5 Key Distribution Center 'KrbFastReq' Forgery Security Bypass Vulnerability
http://www.securityfocus.com/bid/45122

libTIFF TIFF Image Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46657

Apple iTunes JPEG Image Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46659

Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41963

MIT Kerberos 5 1.3.x Checksum Multiple Remote Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/45118

LotusCMS Multiple Cross Site Scripting and Local File Include Vulnerabilities
http://www.securityfocus.com/bid/46873

Apache 'mod_proxy_http' Timeout Handling Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40827

PHP 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/40173

PHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
http://www.securityfocus.com/bid/44605

Apple QuickTime (CVE-2010-3802) QTVR File Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45239

PHP 'getSymbol()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/45119

Apple QuickTime Movie File Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45241

Samba SID Parsing Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43212

Apple QuickTime FlashPix Image (CVE-2010-3801) Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45240

PHP 'php_filter_validate_email()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/43926

Subversion Server 'SVNPathAuthz' Restriction Security Bypass Vulnerability
http://www.securityfocus.com/bid/43678

PHP NULL Character Security Bypass Vulnerability
http://www.securityfocus.com/bid/44951

libxml2 'XPATH' Expressions Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45617

ClamAV Prior to 0.96.5 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45152

ClamAV 'find_stream_bounds()' PDF File Processing Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43555

Adobe Flash Player Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46196

Adobe Flash Player CVE-2011-0607 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46282

Adobe Flash Player CVE-2011-0575 DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/46197

Adobe Flash Player CVE-2011-0608 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46283

Adobe Flash Player CVE-2011-0578 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46195

Adobe Flash Player CVE-2011-0574 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46193

Adobe Flash Player CVE-2011-0573 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46192

Adobe Flash Player CVE-2011-0558 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/46194

Adobe Flash Player CVE-2011-0571 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46190

Adobe Flash Player CVE-2011-0561 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46189

Adobe Flash Player CVE-2011-0572 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46191

Adobe Flash Player CVE-2011-0559 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46186

Wireshark NTLMSSP NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46796

Wireshark Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43197

Adobe Flash Player CVE-2011-0560 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46188

OpenSLP Extension Parser Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46772

FTPDMIN List Command Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/23049

Novell Netware 'NWFTPD.NLM' DELE Command Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46922

Linux Kernel IPv6 TCP Sockets Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/23104

Linux Kernel 'ipc/sem.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43809

Linux Kernel 'hmid_ds structure' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45054

Linux Kernel Econet Protocol Multiple Local Vulnerabilities
http://www.securityfocus.com/bid/45072

Linux Kernel Multiple 'net/' Subsystems Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/44630

Linux Kernel Rose Protocol 'srose_ndigis' Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43368

Linux Kernel 'PKT_CTRL_CMD_STATUS' Invalid Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/43551

Linux Kernel FBIOGET_VBLANK 'drivers/video/sis/sis_main.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43810

Linux Kernel TCP_MAXSEG Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44830

Linux Kernel CVE-2010-4073 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45073

Linux Kernel 'do_io_submit()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43353

Linux Kernel 'EQL_GETMASTRCFG' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43229

Linux Kernel JFS xattr Namespace Rules Security Bypass Vulnerability
http://www.securityfocus.com/bid/42589

Linux Kernel CVE-2010-2240 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42505

Linux Kernel 'PER_CLEAR_ON_SETID' Incomplete Personality List Access Validation Weakness
http://www.securityfocus.com/bid/35647

Linux Kernel 'drivers/scsi/gdth.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37068

Linux Kernel CIFS 'CIFSSMBWrite()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42242

Linux Kernel 'ebtables' Security Bypass Vulnerability
http://www.securityfocus.com/bid/37762

Linux Kernel 'nfs4_proc_lock()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/36936

Linux Kernel XDR Implementation Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42249

Linux Kernel 'udp_sendmsg()' MSG_MORE Flag Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/36108

Linux Kernel 'binfmt_flat.c' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/36037

policycoreutils 'seunshare' Insecure Temporary Directory Creation Vulnerability
http://www.securityfocus.com/bid/46510

Libpurple Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/46837

Pennyauctionsoft Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/46920

Microsoft .NET Runtime Optimization Service Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46773

Linux Kernel Netfilter and Econet Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/46919

vsftpd FTP Server 'ls.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46617

Mozilla Firefox and SeaMonkey JavaScript Worker Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46663

Mozilla Firefox and SeaMonkey 'JSON.stringify()' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46661

Mozilla Firefox and SeaMonkey JavaScript String Values Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46650

Mozilla Firefox and Thunderbird JPEG Image Decoding Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46651

Mozilla Firefox/SeaMonkey 'eval()' Function Security Bypass Vulnerability
http://www.securityfocus.com/bid/46643

Mozilla Firefox/SeaMonkey Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/46652

Mozilla Firefox/SeaMonkey Text Run Construction Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46660

Mozilla Firefox SeaMonkey and Thunderbird CVE-2011-0053 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46645

Mozilla Firefox and SeaMonkey JavaScript Non-Local Variables Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46648

Wireshark 6LoWPAN Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46636

Pango 'hb_buffer_ensure()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46632

MHonArc HTML Mail Conversion Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45528

MaraDNS 'compress_add_dlabel_points()' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45966

Samba 'FD_SET' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46597

libvirt Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/46820

Apache MPM-ITK Module Security Weakness
http://www.securityfocus.com/bid/46953

SpoonFTP 'RETR' Command Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46952

libTIFF ThunderCode Decoder Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46951

Apple Mac OS X Prior to 10.6.7 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/46950

Real Networks RealPlayer '.ivr' File Parsing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46946

Wireshark Capture File Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46945

Quagga BGP Daemon 'AS_PATHLIMIT' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46943

Quagga BGP Daemon Null Pointer Deference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46942

t1lib Type 1 Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46941

Iconics GENESIS32 and GENESIS64 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/46939

DATAC RealWin SCADA Server Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/46937

7T Interactive Graphical SCADA System Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/46936

Linux Kernel ROSE Protocol Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46935

Siemens Tecnomatix FactoryLink Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/46934

ShimBi CMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/46933

libTIFF TIFF Image 'StripByteCounts' Field Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46931

Honeywell ScanServer ActiveX Control Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46930

Joomla! BookLibrary Component 'searchtext' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/46929

Douran Portal 'download.aspx' Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/46927

MPlayer '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46926

Mediacoder '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46925

Symantec LiveUpdate Administrator Management GUI HTML Injection Vulnerability
http://www.securityfocus.com/bid/46856

CMS Balitbang Multiple Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/46949

Web Poll Pro 'error' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/46932

Libpng 'png_decompress_chunk()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/38478

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

Linux Kernel Block Layer Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44793

Linux Kernel 'net/core/filter.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44758

Linux Kernel TIOCGICOUNT CVE-2010-4077 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45059

Linux Kernel Reliable Datagram Sockets 'rds_cmsg_rdma_args()' Local Integer Overflow Vulnerability
http://www.securityfocus.com/bid/44921

Microsoft Windows Kernel 'Win32k.sys' Pointer Validation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46149

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0086) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46141

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0088) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46147

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0087) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46148

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0090) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46150

WebKit Local Webpage Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46816

HP Client Automation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46862

Linux Kernel 'hci_uart_tty_open()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45014

libzip '_zip_name_locate()' NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46354

VLC Media Player MKV File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46060

RealPlayer ActiveX Control CDDA URI Uninitialized Pointer Vulnerability
http://www.securityfocus.com/bid/44450

PHP 'phar/phar_object.c' Format String Vulnerability
http://www.securityfocus.com/bid/46854

PHP Exif Extension 'exif_read_data()' Function Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46365

PHP 'shmop_read()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/46786

Gnash Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/45102

iCMS '/admin/item_detail.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/46918

XOOPS Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46916

CMS Lokomedia 'downlot.php' Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/46915

Linux Kernel ALSA 'hpioctl.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46914

CORE Multimedia Suite '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46912

Fake Webcam '.wmv' File Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46910

0 件のコメント:

コメントを投稿