2011年3月3日木曜日

3日 木曜日、大安

+ RHSA-2011:0318-1: Important: libtiff security update
http://rhn.redhat.com/errata/RHSA-2011-0318.html

+ PHP Exif Extension 'exif_read_data()' Function Remote DoS
http://securityreason.com/securityalert/8114

エンドポイントセキュリティ対策で企業の半数以上がモバイルも視野に、IBMが調査
http://itpro.nikkeibp.co.jp/article/Research/20110303/357907/?ST=security

JVNVU#556020 Apple iTunes における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU556020/index.html

JVNVU#215900 Wireshark にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU215900/index.html

JVNDB-2010-001727 Linux kernel の do_gfs2_set_flags 関数におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001727.html

JVNDB-2010-001726 Linux kernel の gfs2 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001726.html

JVNDB-2010-001725 Linux kernel の Transparent Inter-Process Communication 機能におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001725.html

JVNDB-2010-001724 Linux kernel の fs/nfs/pagelist.c における脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001724.html

JVNDB-2010-001723 Linux kernel の nfs_wait_on_request 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001723.html

JVNDB-2010-001722 Linux kernel の wake_futex_pi 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001722.html

JVNDB-2010-001665 Linux kernel の find_keyring_by_name 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001665.html

JVNDB-2010-001198 Linux kernel の ebtables モジュールにおけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001198.html

JVNDB-2010-001197 Linux kernel の print_fatal_signal 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001197.html

JVNDB-2010-001201 Linux Kernel の The ip6_dst_lookup_tail 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001201.html

JVNDB-2010-002003 Linux kernel の NFS サーバにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002003.html

JVNDB-2010-002006 Linux kernel の DNS resolution 機能における任意の CIFS マウントを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002006.html

JVNDB-2010-002005 Linux kernel の xfs_swapext 関数における読み込み権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002005.html

JVNDB-2010-002004 Linux kernel の mext_check_arguments 関数におけるファイルを上書きされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002004.html

コンピュータウイルス・不正アクセスの届出状況[2月分]について
http://www.ipa.go.jp/security/txt/2011/03outline.html

LibTIFF Heap Overflow in Processing CCITT Group 4 Encoded TIFF Images Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025153

Apple iTunes Multiple Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025152

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-01 through -10 Multiple Vulnerabilities
http://www.securityfocus.com/bid/46368

Mozilla Firefox and Thunderbird JPEG Image Decoding Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46651

Mozilla Firefox CVE-2011-0062 Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46647

Mozilla Firefox SeaMonkey and Thunderbird CVE-2011-0053 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46645

Apple iTunes JPEG Image Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46659

WebKit Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46654

Linux Kernel 'ib_uverbs_poll_cq()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/46073

Linux Kernel 'load_mixer_volumes()' Multiple Vulnerabilities
http://www.securityfocus.com/bid/45629

Linux Kernel 'drivers/scsi/bfa/bfa_core.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/45262

Linux Kernel 'inet_diag.c' Netlink Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/44665

Linux Kernel 'ib_uverbs_poll_cq()' Function Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46488

Linux Kernel 'install_special_mapping()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/45323

Linux Kernel Multiple 'net/' Subsystems Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/44630

Linux Kernel 'posix-cpu-timers.c' Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45028

Linux Kernel SCTP Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45661







+ RHSA-2011:0310-1: Critical: firefox security and bug fix update
http://rhn.redhat.com/errata/RHSA-2011-0310.html

+ Linux Kernel epoll Subsystem 'eventpoll.c' Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/46630

HPSBPI02640 SSRT100410 rev.1 - HP MFP Digital Sending Software Running on Windows, Authentication Bypass
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02738104

About the security content of iTunes 10.2
http://support.apple.com/kb/HT4554

Firefox 3.6.14 and 3.5.17 security updates now available
https://developer.mozilla.org/devnews/index.php/2011/03/01/firefox-3-6-14-and-3-5-17-security-updates-now-available/
http://mozilla.jp/firefox/3.6.14/releasenotes/

Thunderbird 3.1.8 Update is Now Available
https://developer.mozilla.org/devnews/index.php/2011/03/01/thunderbird-3-1-8-update-is-now-available/
http://www.mozillamessaging.com/en-US/about/press/archive/2011-03-01-01
http://www.mozillamessaging.com/en-US/thunderbird/3.1.8/releasenotes/
http://mozilla.jp/thunderbird/3.1.8/releasenotes/

Wireshark is 1.4.4 released
http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html

MFSA 2011-10 CSRF risk with plugins and 307 redirects
http://www.mozilla.org/security/announce/2011/mfsa2011-10.html

MFSA 2011-09 Crash caused by corrupted JPEG image
http://www.mozilla.org/security/announce/2011/mfsa2011-09.html

MFSA 2011-08 ParanoidFragmentSink allows javascript: URLs in chrome documents
http://www.mozilla.org/security/announce/2011/mfsa2011-08.html

MFSA 2011-07 Memory corruption during text run construction (Windows)
http://www.mozilla.org/security/announce/2011/mfsa2011-07.html

MFSA 2011-06 Use-after-free error using Web Workers
http://www.mozilla.org/security/announce/2011/mfsa2011-06.html

MFSA 2011-05 Buffer overflow in JavaScript atom map
http://www.mozilla.org/security/announce/2011/mfsa2011-05.html

MFSA 2011-04 Buffer overflow in JavaScript upvarMap
http://www.mozilla.org/security/announce/2011/mfsa2011-04.html

MFSA 2011-03 Use-after-free error in JSON.stringify
http://www.mozilla.org/security/announce/2011/mfsa2011-03.html

MFSA 2011-02 Recursive eval call causes confirm dialogs to evaluate to true
http://www.mozilla.org/security/announce/2011/mfsa2011-02.html

MFSA 2011-01 Miscellaneous memory safety hazards (rv:1.9.2.14/1.9.1.17)
http://www.mozilla.org/security/announce/2011/mfsa2011-01.html

RHSA-2011:0309-1: Critical: pango security update
http://rhn.redhat.com/errata/RHSA-2011-0309.html

Debian : [DSA-2163-2] dajaxice: Multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35162

Debian : [DSA 2176-1] cups security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35175

Digital Defense Inc. : [DDIVRT-2010-30] Alcatel-Lucent OmniVista 4760 NMS 'lang' Directory Traversal Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35165

High-Tech Bridge SA : [HTB22848] XSS in Mingle Forum wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35166

High-Tech Bridge SA : [HTB22849] Path disclosure in Mingle Forum wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35167

High-Tech Bridge SA : [HTB22858] SQL Injection in WP Forum wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35168

High-Tech Bridge SA : [HTB22859] SQL Injection in WP Forum wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35169

High-Tech Bridge SA : [HTB22860] SQL Injection in WP Forum wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35170

High-Tech Bridge SA : [HTB22861] XSS in Question and Answer Forum wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35171

High-Tech Bridge SA : [HTB22862] Path disclosure in NextGEN Gallery wordpress plugin
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35172

Independent Researcher : SnapProof (cart.php) Cross Site Scripting
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35164

Mandriva : [MDVSA-2011:039] webkit
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35176

SecurityReason.com : vsftpd 2.3.2 remote denial-of-service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35163

PhotoPost PHP 4.8c (showgallery.php) Cross Site Scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-03/msg00027.html

CubeCart 2.0.6 SQL injection / Cross Site Scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-03/msg00026.html

Prestashop Cartium 1.3.3 Multiple Cross Site Scripting (XSS)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-03/msg00028.html

VidiScript (index.php) Cross Site Scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-03/msg00025.html

[USN-1082-1] Pango vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-03/msg00024.html

[ MDVSA-2011:039 ] webkit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-03/msg00023.html

[USN-1081-1] Linux kernel vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-03/msg00020.html

[SECURITY] [DSA 2176-1] cups security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-03/msg00021.html

[USN-1080-1] Linux kernel vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-03/msg00022.html

「クラウド活用でゼロデイ攻撃にも対応」、セキュリティソフトの新版
「最新の脅威をリアルタイムで検出」、ウェブルートが発売
http://itpro.nikkeibp.co.jp/article/NEWS/20110303/357886/?ST=security

「メール誤送信」を7つの方法で徹底防止できるソフト、トランスウエアが発売
http://itpro.nikkeibp.co.jp/article/NEWS/20110302/357862/?ST=security

「Facebookの安全な利用」を実現できる新ファイアウォール、米パロアルトが発売
http://itpro.nikkeibp.co.jp/article/NEWS/20110302/357845/?ST=security

JVN#20982938 複数のシングス CGI 製品におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN20982938/index.html

JVNDB-2011-001147 IBM DB2 における non-DDL ステートメントを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001147.html

JVNDB-2010-002766 ProFTPD の sql_prepare_where 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002766.html

Cleaning house
http://isc.sans.edu/diary.html?storyid=10474

iTunes 10.2 now out
http://isc.sans.edu/diary.html?storyid=10477

XSS in PmWiki
http://securityreason.com/securityalert/8113

BLOG:CMS 4.2.1e Cross Site Request Forgery / Cross Site Scripting
http://securityreason.com/securityalert/8112

Linux Kernel <= 2.6.37 Local Kernel Denial of Service
http://securityreason.com/securityalert/8111

MS Windows XP WmiTraceMessageVa Integer Truncation Vulnerability PoC
http://securityreason.com/securityalert/8110

Wireshark pcap-ng, Nokia DCT3, LDAP, and SMB Processing Flaws Let Remote Users Deny Service and Potentially Execute Arbitrary Code
http://www.securitytracker.com/id/1025148

HP StorageWorks File Migration Agent Flaw Lets Remote Users Modify the Data Store
http://www.securitytracker.com/id/1025147

Pango Null Pointer Dereference in hb_buffer_add_glyph() May Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025145

Moodle Multiple Vulnerabilities
http://secunia.com/advisories/43570/

Alcatel-Lucent OmniPCX Enterprise Buffer Overflow Vulnerability
http://secunia.com/advisories/43588/

Ubuntu update for linux
http://secunia.com/advisories/43569/

Red Hat update for kernel
http://secunia.com/advisories/43568/

SUSE update for tomcat6
http://secunia.com/advisories/43546/

Ubuntu update for linux
http://secunia.com/advisories/43435/

Linux Kernel epoll Denial of Service Vulnerability
http://secunia.com/advisories/43522/

Red Hat update for firefox
http://secunia.com/advisories/43560/

Red Hat update for thunderbird
http://secunia.com/advisories/43579/

Red Hat update for pango
http://secunia.com/advisories/43572/

Red Hat update for thunderbird
http://secunia.com/advisories/43561/

Red Hat update for seamonkey
http://secunia.com/advisories/43567/

Wireshark Denial of Service and Buffer Overflow Vulnerabilities
http://secunia.com/advisories/43554/

WordPress BackWPup Plugin "wpabs" Two Remote File Inclusion Vulnerabilities
http://secunia.com/advisories/43565/

WordPress BackWPup Plugin "wpabs" Two Local File Inclusion Vulnerabilities
http://secunia.com/advisories/43508/

Alcatel-Lucent OmniVista 4760 "lang" File Disclosure Vulnerability
http://secunia.com/advisories/43507/

Magic Music Editor CD Audio Track File Processing Buffer Overflow
http://secunia.com/advisories/43529/

Things BBS and Things BBS Thread Cross-Site Scripting Vulnerability
http://secunia.com/advisories/43524/

Debian update for cups
http://secunia.com/advisories/43521/

Pango "hb_buffer_ensure()" Memory Reallocation Vulnerability
http://secunia.com/advisories/43578/

Red Hat update for samba
http://secunia.com/advisories/43556/

Red Hat update for samba3x
http://secunia.com/advisories/43557/

Red Hat update for mailman
http://secunia.com/advisories/43549/

Red Hat update for mailman
http://secunia.com/advisories/43580/

Fedora update for ruby
http://secunia.com/advisories/43573/

Mozilla Thunderbird Multiple Vulnerabilities
http://secunia.com/advisories/43586/

Mozilla Firefox / SeaMonkey Multiple Vulnerabilities
http://secunia.com/advisories/43550/

IBM Tivoli Netcool/OMNIbus Web GUI SQL Injection Vulnerability
http://secunia.com/advisories/43577/

PDF-Pro Multiple Vulnerabilities
http://secunia.com/advisories/42805/

Vulnerability Note VU#215900 Wireshark 6LoWPAN denial of service vulnerability
http://www.kb.cert.org/vuls/id/215900

CA ETrust Secure Content Manager Common Services Transport Code Execution Vulnerability
http://www.securiteam.com/securitynews/5EP2W0K3PC.html

HP OpenView Network Node Manager (OV NNM) Execution of Arbitrary Code Vulnerability
http://www.securiteam.com/windowsntfocus/5GP2Y0K3PO.html

RealPlayer Sound Data Handling Buffer Overflow Vulnerability
http://www.securiteam.com/securitynews/5TP310K3PU.html

RealPlayer Audio Data Handling Buffer Overflow Vulnerability
http://www.securiteam.com/securitynews/5UP320K3PU.html

SCO Openserver IMAP Daemon Long Verb Parsing Code Execution Vulnerability
http://www.securiteam.com/securitynews/5DP2V0K3PW.html

HP OpenView Network Node Manager (OV NNM) Execution of Arbitrary Code, Multiple Vulnerabilites
http://www.securiteam.com/securitynews/5FP2X0K3PI.html

HP LoadRunner and HP Performace Center Execution of Arbitrary Code Vulnerability
http://www.securiteam.com/securitynews/5SP300K3PO.html

LOCAL: Magic Music Editor Buffer Overflow Exploit
http://www.exploit-db.com/exploits/16264/

DoS/PoC: vsftpd 2.3.2 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/16270/

IBM Tivoli Netcool/OMNIbus Web GUI Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2011/0550

Alcatel OmniPCX Enterprise Unified Maintenance Tool Buffer Overflow
http://www.vupen.com/english/advisories/2011/0549

Alcatel OmniVista 4760 NMS Server Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2011/0548

vsftpd Filename Pattern Matching Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0547

Redhat Security Update Fixes Seamonkey Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0546

Redhat Security Update Fixes Thunderbird Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0545

Redhat Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0544

Redhat Security Update Fixes Pango Reallocation Failure Vulnerability
http://www.vupen.com/english/advisories/2011/0543

Redhat Security Update Fixes Mailman Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2011/0542

Redhat Security Update Fixes Samba Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2011/0541

Redhat Security Update Fixes Kernel Information Disclosure and DoS
http://www.vupen.com/english/advisories/2011/0540

Fedora Security Update Fixes Ruby File Deletion and String Manipulation
http://www.vupen.com/english/advisories/2011/0539

Fedora Security Update Fixes Abcm2ps Multiple Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2011/0538

Fedora Security Update Fixes Telepathy-gabble Update Validation Issue
http://www.vupen.com/english/advisories/2011/0537

Slackware Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0536

Debian Security Update Fixes CUPS Code Execution and DoS Vulnerabilities
http://www.vupen.com/english/advisories/2011/0535

Ubuntu Security Update Fixes OpenJDK Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0534

Ubuntu Security Update Fixes Logwatch Command Injection Vulnerability
http://www.vupen.com/english/advisories/2011/0533

Linux Kernel Reliable Datagram Sockets (RDS) Protocol Local Integer Overflow Vulnerability
http://www.securityfocus.com/bid/44549

libxml2 'XPATH' Expressions Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45617

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

libxml2 'XPATH' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44779

Alcatel-Lucent OmniPCX Enterprise Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46640

Pango 'hb_buffer_ensure()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46632

WebKit ':visited' CSS Pseudo-class Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40756

Webkit SVG Out of Bound Array Denial of Service Vulnerability
http://www.securityfocus.com/bid/45721

WebKit 'Text' Objects Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44960

Google Chrome SVG Document Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44215

WebKit Large Text Area (CVE-2010-4198) Denial of Service Vulnerability
http://www.securityfocus.com/bid/45719

WebKit HTML 'Link' DNS Pre-Fetching Security Bypass Vulnerability
http://www.securityfocus.com/bid/44954

Webkit Frame Object Denial of Service Vulnerability
http://www.securityfocus.com/bid/45718

Google Chrome Bidi Algorithm Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44217

WebKit Text Editing Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45720

WebKit CVE-2010-3248 Unspecified Security Vulnerability
http://www.securityfocus.com/bid/44216

WebKit CVE-2010-3257 Stale Pointer Denial of Service Vulnerability
http://www.securityfocus.com/bid/44204

WebKit Images Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44206

WebKit MIME Type Handling CVE-2010-3116 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44200

WebKit for Apple iPhone/iPod touch Prior to iOS 4.1 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43079

Webkit Floating Point Datatype Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43047

WebKit Cast Operation CVE-2010-3114 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44201

WebKit SVG CVE-2010-3113 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44199

WebKit for Apple iPhone/iPod touch Form Menus Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43083

Webkit History Feature Address Bar URI Spoofing Vulnerability
http://www.securityfocus.com/bid/44203

WebKit for Apple iPhone/iPod touch Prior to iOS 4.1 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43081

WebKit 'font-face' and 'use' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42049

WebKit Element Focus Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42044

WebKit 'use' Element Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42041

WebKit for Apple iPhone/iPod Touch (CVE-2010-1781) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/43077

WebKit Regular Expression Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42042

WebKit 'foreignObject' Elements Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42046

WebKit Just-In-Time Compiled JavaScript Stubs Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42043

WebKit JavaScript Array Signedness Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42045

WebKit Inline Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42034

WebKit CSS Counters Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42036

WebKit CVE-2010-1787 Floating Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42038

WebKit CVE-2010-1783 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42035

WebKit 'WebCore::toAlphabetic()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41575

WebKit HTML Tables Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40671

WebKit Geolocation Events Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41573

WebKit ':first-letter' and ':first-line' Pseudo-Elements Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42037

WebKit Fonts Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40670

WebKit IBM1147 Character Set Text Transform Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40653

WeeChat SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/46612

WebKit 'execCommand()' Function Clipboard Overwrite Security Weakness
http://www.securityfocus.com/bid/40754

WebKit HTTP Redirects Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40732

WebKit 'WebSocketHandshake::readServerHandshake()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41572

WebKit 'frame.src' Validation Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40710

Webkit 'textarea' Element Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/40726

WebKit (CVE-2010-1760) Unspecified Security Vulnerability
http://www.securityfocus.com/bid/42494

WebKit Keyboard Focus Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40698

WebKit IRC Port Blacklist Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40705

WebKit SVG Image Pattern Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/40714

WebKit CSS-Styled HTML Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40672

WebKit DOM Range Objects Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40663

WebKit HTML Document Subtrees Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40667

WebKit 'removeChild' DOM Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40666

WebKit 'Node.normalize' Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40665

Google Chrome Font Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39808

Google Chrome HTML5 Media Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39804

WebKit Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40661

WebKit Hover Event Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40662

WebKit 'libxml' Context Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40668

WebKit SVG Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40657

Linux Kernel Unix Sockets Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45037

Linux Kernel 'ethtool.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45972

Wireshark 1.4.3 and 1.2.14 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/46626

WebKit 'history.replaceState' Cross-Origin Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41051

WebKit HTTPS Redirect Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40750

WebKit Local Storage and Web SQL Database Directory Traversal Vulnerability
http://www.securityfocus.com/bid/40753

WebKit Cascading Stylesheets 'HREF' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40727

WebKit Dragging or Pasting Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/40660

Webkit HTML Document Fragments Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40675

WebKit Integer Truncation TCP Port Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40697

Webkit UTF-7 Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/40669

Webkit DOM Constructor Object Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40707

WebKit Caption Element Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40658

WebKit SVG 'use' Element Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40656

WebKit 'first-letter' CSS Style Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40655

WebKit Option Recursive Use Element Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40654

WebKit Custom Vertical Positioning Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40659

WebKit 'ConditionEventListener' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40649

WebKit Option Element 'ContentEditable' Attribute Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40647

WebKit Editable Containers Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40646

WebKit HTML Button Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40644

WebKit 'DOCUMENT_POSITION_DISCONNECTED' Attribute Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40650

WebKit CVE-2010-1386 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42500

WebKit Right-to-Left Displayed Text Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38689

WebKit Cross-Origin Stylesheet Request Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38692

WebKit 'JavaScriptCore' Page Transition Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41053

WebKit CSS 'run-in' Display Use-After-Free Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38690

WebKit HTML Image Element Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38691

WebKit Nested HTML Tags Use-After-Free Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38685

WebKit XML Document Parsing Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38688

WebKit 'file:///' Directory Listing Page Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38372

WebKit Popup Blocker Security Bypass Vulnerability
http://www.securityfocus.com/bid/38373

Apple Safari Style Sheet Redirection Information Disclosure Vulnerability
http://www.securityfocus.com/bid/37925

WebKit HTML Elements Callback Use-After-Free Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38686

WebKit Object Element Fallback Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38687

WebKit Resource Load Callback Information Disclosure Weakness
http://www.securityfocus.com/bid/36996

WebKit CSS 'format()' Arguments Memory Corruption Vulnerability
http://www.securityfocus.com/bid/38684

Apple iPhone and iPod touch Safari Referer Header Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36339

Pango Glyph Definition Table Denial of Service Vulnerability
http://www.securityfocus.com/bid/38760

Pango Font Parsing 'pangoft2-render.c' Heap Corruption Vulnerability
http://www.securityfocus.com/bid/45842

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2011-01 through -10 Multiple Vulnerabilities
http://www.securityfocus.com/bid/46368

Linux Kernel 'inet_diag.c' Netlink Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/44665

Linux Kernel 'ib_uverbs_poll_cq()' Function Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46488

Linux Kernel 'ib_uverbs_poll_cq()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/46073

Linux Kernel Multiple 'net/' Subsystems Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/44630

Linux Kernel 'posix-cpu-timers.c' Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45028

Linux Kernel 'AF_ECONET' Protocol NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/45321

Linux Kernel 'load_mixer_volumes()' Multiple Vulnerabilities
http://www.securityfocus.com/bid/45629

Linux Kernel 'install_special_mapping()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/45323

Linux Kernel 'FBIOGET_VBLANK' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45062

Linux Kernel Invalid 'fs' and 'gs' Registry Denial of Service Vulnerability
http://www.securityfocus.com/bid/44500

Linux Kernel 'ipc/sem.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43809

Magic Music Editor '.cda' File Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46585

GNU Mailman 'Full name' Field Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46464

GNU Mailman Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/43187

Mailman 'list templates' and 'list info' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/27630

Samba 'FD_SET' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46597

Mono/Moonlight Generic Type Argument Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45051

Linux Kernel TCP_MAXSEG Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44830

Apple iTunes ImageIO JPEG Image Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46659

Apple iTunes libTIFF TIFF Image Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46657

PrestaShop Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46656

pywebdav MySQL Authentication Module SQL Injection Vulnerability
http://www.securityfocus.com/bid/46655

WebKit Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46654

Mozilla Firefox and SeaMonkey JavaScript String Values Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46650

PhotoPost PHP 'showgallery.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46649

Moodle Prior to 1.9.11/2.0.2 Multiple Vulnerabilities
http://www.securityfocus.com/bid/46646

CubeCart Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/46641

VidiScript 'vp' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/46639

Multiple Things CGI Products Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/46638

vBulletin cChatBox 'messageid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/46635

PDF-Pro Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/46634

Readmore Systems Script 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/46631

Linux Kernel epoll Subsystem 'eventpoll.c' Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/46630

Forritun Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/46629

0 件のコメント:

コメントを投稿