2011年3月30日水曜日

30日 水曜日、先負

VMSA-2011-0006: VMware vmrun utility local privilege escalation
http://www.vmware.com/security/advisories/VMSA-2011-0006.html

止められない!マルウェアが行う攻撃サーバとの通信
~業務上で利用する通信と同じドアから侵入~
http://www.ipa.go.jp/security/vuln/report/newthreat201103.html

暗号モジュール試験及び認証制度における試行試験対象HSM製品の募集について
http://www.ipa.go.jp/security/jcmvp/call/call-for-hsm-for-jcmvp.html

JVNVU#707943 Windows プログラムの DLL 読み込みに脆弱性
http://jvn.jp/cert/JVNVU707943/index.html

JVNDB-2011-001319 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001319.html

JVNDB-2011-001318 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001318.html

JVNDB-2011-001317 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001317.html

JVNDB-2011-001316 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001316.html

JVNDB-2011-001315 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001315.html

JVNDB-2011-001314 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001314.html

JVNDB-2011-001313 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001313.html

JVNDB-2011-001312 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001312.html

JVNDB-2011-001311 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001311.html

JVNDB-2011-001310 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001310.html

JVNDB-2010-002777 BlackBerry Desktop Software における暗号化されたファイルを復号化される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002777.html

JVNDB-2010-002776 BlackBerry Enterprise Server の PDF Distiller コンポーネントにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002776.html

JVNDB-2010-002775 複数の BlackBerry 製品の PDF Distiller におけるバッファオーバーフロの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002775.html

JVNDB-2011-001188 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001188.html

JVNDB-2011-001187 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001187.html

JVNDB-2011-001186 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001186.html

JVNDB-2011-001184 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001184.html

JVNDB-2011-001182 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001182.html

JVNDB-2011-001181 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001181.html

JVNDB-2011-001180 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001180.html

JVNDB-2011-001179 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001179.html

JVNDB-2011-001178 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001178.html

JVNDB-2011-001177 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001177.html

JVNDB-2011-001176 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001176.html

JVNDB-2011-001175 Adobe Flash Player における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001175.html

JVNDB-2010-002725 Linux kernel の cxgb_extension_ioctl 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002725.html

IBM AppScan Licensing Component Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1025268

Libtiff ThunderCode Decoder THUNDER_2BITDELTAS Remote Code Execution Vulnerability
http://securityreason.com/securityalert/8165

IBM Lotus Domino Server Controller Authentication Bypass Remote Code Execution
http://securityreason.com/securityalert/8164

HP Discovery & Dependency Mapping Inventory Insecure SNMP Configuration
http://securityreason.com/securityalert/8163

VLC Vulnerabilities handling .AMV and .NSV files
http://securityreason.com/securityalert/8162

HP NNM CGI webappmon.exe execvp Buffer Overflow
http://securityreason.com/securityalert/8161

DoS/Poc: Winamp 5.61 - AVI DoS PoC
http://www.exploit-db.com/exploits/17074/

Pointdev IDEAL Migration & IDEAL Administration '.ipj' File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39729

Apache Tomcat XML Parser Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35416

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

Apache Tomcat Host Working Directory WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37945

Apache Tomcat Authentication Header Realm Name Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39635

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41544

Apache Tomcat Form Authentication Existing/Non-Existing Username Enumeration Weakness
http://www.securityfocus.com/bid/35196

Apache Tomcat Java AJP Connector Invalid Header Denial of Service Vulnerability
http://www.securityfocus.com/bid/35193

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

GuppY 'lng' Parameter Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/47086




+ Linux kernel 2.6.33.9 released
http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.33/ChangeLog-2.6.33.9

+ Multiple Vulnerabilities in BIND DNS software
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_bind_dns

+ Windows Explorer 6.0.2900.5512 (Shmedia.dll 6.0.2900.5512) AVI Preview DoS PoC
http://www.exploit-db.com/exploits/17072/

++ Linux Kernel Generic Receive Offload (GRO) Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47056

[ANNOUNCEMENT] Apache Commons Codec 1.5 is now available

[ANNOUNCE] Apache Hive 0.7.0 Released
http://hive.apache.org/releases.html#Download

RHSA-2011:0390-1: Moderate: rsync security update
http://rhn.redhat.com/errata/RHSA-2011-0390.html

RHSA-2011:0391-1: Important: libvirt security update
http://rhn.redhat.com/errata/RHSA-2011-0391.html

+ RHSA-2011:0392-1: Important: libtiff security and bug fix update
http://rhn.redhat.com/errata/RHSA-2011-0392.html

RHSA-2011:0395-1: Moderate: gdm security update
http://rhn.redhat.com/errata/RHSA-2011-0395.html

+ BIND 9.6-ESV-R4 released
http://ftp.isc.org/isc/bind9/9.6.3/RELEASE-NOTES-BIND-9.6.3.html

Linux 2.6.39-rc1 released
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.39-rc1

9.1 Alpha 5 Available Now For Testing
http://www.postgresql.org/about/news.1306

CVE-2011-1002 Resource Management Errors vulnerability
http://blogs.sun.com/security/entry/cve_2011_1002

CVE-2010-2244 Denial of service vulnerability
http://blogs.sun.com/security/entry/cve_2010_2244

Debian : [DSA-2205-1] gdm3: privilege escalation
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35445

Netsparker : XSS Vulnerability in Tracks 1.7.2
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35447

Netsparker : XSS Vulnerability in EnanoCms 1.1.7 & 1.1.6
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35448

Red Hat : [RHSA-2011:0390-01] rsync: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35439

Red Hat : [RHSA-2011:0391-01] libvirt: Important Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35440

Red Hat : [RHSA-2011:0392-01] libtiff: Important Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35441

Red Hat : [RHSA-2011:0393-01] conga: Important Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35442

Red Hat : [RHSA-2011:0394-01] conga: Important Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35443

Red Hat : [RHSA-2011:0395-01] gdm: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35444

D99Y Team : SimplisCMS - File Disclosure Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35433

Debian : [DSA-2204-1] imp4 - Multiple Cross-site Scripting Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35427

Debian : [DSA-2203-1] Network Security Services -Fraudulent HTTPS Certificates Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35428

Hewlett-Packard : [HPSBMA02649 SSRT100430] HP Diagnostics - Cross Site Scripting Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35436

Independant Researcher : Unidesk ReportingService - Forceful Browsing Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35430

Independant Researcher : SimplisCMS - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35432

Independant Researcher : OpenCMS - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35437

Independant Researcher : DotCloud Beta - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35438

Mandriva : [MDVSA-2011:054] java-1.6.0-openjdk - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35426

Sense of Security : [SOS-11-003] Wordpress - Code Execution Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35429

Slackware Linux : [SSA:2011-086-03] shadow - Security Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35423

Slackware Linux : [SSA:2011-086-02] mozilla-firefox - Unspecified Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35424

Slackware Linux : [SSA:2011-086-01] seamonkey - Unspecified Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35425

Ubuntu Security Notice : [Ubuntu: 1092-1] Linux Kernel - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35421

Ubuntu Security Notice : [USN-1091-1] Firefox and Xulrunner - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35422

ZDI : [ZDI-11-113] Zend Server Java Bridge Design Flaw Remote Code Execution Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35446

Toucan System : [TSSA-2011-01] xpdf - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35431

Oracleへの接続確認でエラーが発生する
http://www.say-tech.co.jp/support/oracle/oracle-4/index.shtml

「情報セキュリティ早期警戒パートナーシップガイドライン」の2010年版を公開
http://www.ipa.go.jp/security/ciadr/partnership_guide.html

サイバー犯罪者のターゲットは個人情報から企業の知的資産へ
http://itpro.nikkeibp.co.jp/article/NEWS/20110329/358844/?ST=security

震災便乗のウイルス出現、原発事故の日本語情報に見せかける
Wordの脆弱性を突いて感染、ダミーの日本語ファイルであざむく
http://itpro.nikkeibp.co.jp/article/NEWS/20110328/358819/?ST=security

ベリサインが被災者向けWebサイトにSSLサーバー証明書などを無償提供
http://itpro.nikkeibp.co.jp/article/NEWS/20110328/358818/?ST=security

JVNDB-2011-001309 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001309.html

JVNDB-2011-001308 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001308.html

JVNDB-2011-001307 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001307.html

JVNDB-2011-001306 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001306.html

JVNDB-2011-001305 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001305.html

JVNDB-2011-001304 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001304.html

JVNDB-2011-001303 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001303.html

JVNDB-2011-001302 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001302.html

JVNDB-2011-001301 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001301.html

JVNDB-2011-001300 複数の Apple 製品の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001300.html

JVNDB-2010-002774 BlackBerry Desktop Software における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002774.html

JVNDB-2011-001299 BlackBerry Device Software におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001299.html

JVNDB-2011-001021 Linux kernel の blk_rq_map_user_iov 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001021.html

JVNDB-2010-002678 Linux kernel の _exit_signal 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002678.html

JVNDB-2010-002676 Linux kernel の hci_uart_tty_open 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002676.html

JVNDB-2011-001020 Linux kernel の blk_rq_map_user_iov 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001020.html

JVNDB-2011-001019 Linux kernel の fs/bio.c における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001019.html

JVNDB-2011-001018 Linux kernel の PPPoL2TP および IPoL2TP 実装における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001018.html

JVNDB-2010-002297 Linux kernel のネットワークキューイング機能の実装における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002297.html

JVNDB-2011-001148 Apache Tomcat におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001148.html

JVNDB-2010-002492 FreeType の truetype/ttgxvar.c 内にある ft_var_readpackedpoints 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002492.html

JVNDB-2010-001858 Apple Safari の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001858.html

JVNDB-2011-001298 GNU Mailman の Cgi/confirm.py におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001298.html

JVNDB-2011-001297 GNU Mailman におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001297.html

Easy File Sharing Web Server Authentication Bypass Vulnerability
http://secunia.com/advisories/43886/

Andy's PHP Knowledgebase Project "pdfa" SQL Injection
http://secunia.com/advisories/43879/

Ays Blog "id" SQL Injection Vulnerability
http://secunia.com/advisories/43895/

OrangeHRM "recruitcode" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/43911/

ICONICS GENESIS32 / GENESIS64 Multiple Vulnerabilities
http://secunia.com/advisories/43850/

PyroCMS "website" Script Insertion Vulnerability
http://secunia.com/advisories/43910/

Claroline "firstname" and "lastname" Script Insertion Vulnerabilities
http://secunia.com/advisories/43882/

Froxlor Script Insertion and SQL Injection Vulnerabilities
http://secunia.com/advisories/43870/

Joomla! Joomanager Component Unspecified SQL Injection Vulnerability
http://secunia.com/advisories/43901/

Zend Server Java Bridge Component Code Execution Vulnerability
http://secunia.com/advisories/43867/

Red Hat update for conga
http://secunia.com/advisories/43914/

Red Hat update for libtiff
http://secunia.com/advisories/43900/

Debian update for gdm3
http://secunia.com/advisories/43714/

Red Hat update for libvirt
http://secunia.com/advisories/43917/

Red Hat update for gdm
http://secunia.com/advisories/43916/

GNOME Display Manager Cache Files Handling Privilege Escalation Vulnerability
http://secunia.com/advisories/43854/

wodWebServer.NET Directory Traversal Vulnerability
http://secunia.com/advisories/43908/

Alkacon OpenCMS Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/43872/

Siemens FactoryLink Multiple Vulnerabilities
http://secunia.com/advisories/43851/

IBM WebSphere DataPower XC10 Appliance Unspecified Java Vulnerability
http://secunia.com/advisories/43931/

Feng Office Community Edition Cross-Site Scripting and Arbitrary File Upload
http://secunia.com/advisories/43912/

Doctrine ORM "modifyLimitQuery" SQL Injection Vulnerabilities
http://secunia.com/advisories/43932/

Doctrine DBAL "modifyLimitQuery" SQL Injection Vulnerability
http://secunia.com/advisories/43773/

HP Diagnostics Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/43899/

SUSE update for openssl 160 views
http://secunia.com/advisories/43904/

HTML Purifier Multiple Vulnerabilities
http://secunia.com/advisories/43907/

SimplisCMS Multiple Vulnerabilities
http://secunia.com/advisories/43926/

Ubuntu update for linux-mvl-dove
http://secunia.com/advisories/43835/

Ubuntu update for linux-source
http://secunia.com/advisories/43840/

Debian update for imp4
http://secunia.com/advisories/43896/

EMC Data Protection Advisor Collector Privilege Escalation Vulnerability
http://secunia.com/advisories/43893/

Fedora update for libcgroup
http://secunia.com/advisories/43891/

Fedora update for gnash
http://secunia.com/advisories/43903/

Xerox WorkCentre Samba SMB1 Packet Chaining Vulnerability
http://secunia.com/advisories/43887/

Zend Server Java Bridge 'javamw.jar' Service Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025267

Xpdf Memory Corruption Errors in t1lib Library Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025266

GNOME Display Manager Cache Directory Symlink Flaw Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1025264

Rsync Checksum Mismatch Error Lets Remote Servers Execute Arbitrary Code
http://www.securitytracker.com/id/1025256

HP Diagnostics Input Validation Hole Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1025255

Making sense of RSA ACE server audit logs
http://isc.sans.edu/diary.html?storyid=10618

Requesting deletion of "free" email and chat accounts
http://isc.sans.edu/diary.html?storyid=10621

Malware emails with fake cellphone invoice
http://isc.sans.edu/diary.html?storyid=10624

TCP Tricks to Detect Rogue Wireless Access Points
http://isc.sans.edu/diary.html?storyid=10615

REMOTE: jHTTPd 0.1a Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/17068/

REMOTE: Easy File Sharing Web Server 5.8 Multiple Vulnerabilities
http://www.exploit-db.com/exploits/17063/

REMOTE: Distributed Ruby Send instance_eval/syscall Code Execution
http://www.exploit-db.com/exploits/17058/

LOCAL: IDEAL Administration 2011 v11.4 Local SEH Buffer Overflow Exploit
http://www.exploit-db.com/exploits/17064/

DoS/PoC: Windows Explorer 6.0.2900.5512 (Shmedia.dll 6.0.2900.5512) AVI Preview DoS PoC
http://www.exploit-db.com/exploits/17072/

DoS/PoC: GOM Player 2.1.28.5039 - AVI DoS PoC
http://www.exploit-db.com/exploits/17071/

DoS/PoC: Rumble 0.25.2232 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/17070/

Andy PHP Knowledgebase Multiple Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2011/0802

Crabgrass Chat Controller Data Handling Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2011/0801

Zend Server Java Bridge "javamw.jar" Remote Code Execution Vulnerability
http://www.vupen.com/english/advisories/2011/0800

Alkacon OpenCms Multiple Parameter Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2011/0799

HP Diagnostics Unspecified Data Handling Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2011/0798

Redhat Security Update Fixes GDM Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2011/0797

Redhat Security Update Fixes Conga Luci Unauthorized Admin Access
http://www.vupen.com/english/advisories/2011/0796

Redhat Security Update Fixes LibTIFF 4-Thunder Heap Overflow Vulnerability
http://www.vupen.com/english/advisories/2011/0795

Redhat Security Update Fixes Libvirt Connections Privilege Escalation
http://www.vupen.com/english/advisories/2011/0794

Redhat Security Update Fixes Rsync Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2011/0793

Rsync Memory Corruption and Multiple Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2011/0792

Fedora Security Update Fixes Logrotate Local Command Injection and DoS
http://www.vupen.com/english/advisories/2011/0791

Fedora Security Update Fixes Asterisk Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2011/0790

Fedora Security Update Fixes Doctrine Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2011/0789

Fedora Security Update Fixes RoundCube Cross-Site Request Forgery
http://www.vupen.com/english/advisories/2011/0788

Debian Security Update Fixes GDM Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2011/0787

GNOME Display Manager Cache Directory Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2011/0786

IBM WebSphere DataPower XC10 Appliance Java Remote Denial of Service
http://www.vupen.com/english/advisories/2011/0785

SPIP "404.html" Data Processing Remote Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2011/0784

EMC Data Protection Advisor Collector Local Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2011/0783

Xerox WorkCentre Samba SMB1 Remote Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2011/0782

Ubuntu Security Update Fixes Kernel Code Execution and Denial of Service
http://www.vupen.com/english/advisories/2011/0781

Ubuntu Security Update Fixes Kernel Local Privilege Escalation and DoS
http://www.vupen.com/english/advisories/2011/0780

Ubuntu Security Update Fixes Firefox and Xulrunner Fraudulent Certificates
http://www.vupen.com/english/advisories/2011/0779

Fedora Security Update Fixes NSS Fraudulent SSL Certificates Issue
http://www.vupen.com/english/advisories/2011/0778

Fedora Security Update Fixes Gnash Insecure Temporary File Vulnerability
http://www.vupen.com/english/advisories/2011/0777

Fedora Security Update Fixes Subversion Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0776

Fedora Security Update Fixes phpMyAdmin Information Disclosure Issues
http://www.vupen.com/english/advisories/2011/0775

Fedora Security Update Fixes Libcgroup Privilege Escalation and DoS
http://www.vupen.com/english/advisories/2011/0774

Slackware Security Update Fixes "chfn" and "chsh" Utilities Vulnerability
http://www.vupen.com/english/advisories/2011/0773

Slackware Security Update Fixes Firefox Fraudulent SSL Certificates
http://www.vupen.com/english/advisories/2011/0772

Slackware Security Update Fixes Seamonkey Fraudulent SSL Certificates
http://www.vupen.com/english/advisories/2011/0771

Mandriva Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0770

Debian Security Update Fixes IMP4 Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2011/0769

Debian Security Update Fixes NSS Fraudulent SSL Certificates Issue
http://www.vupen.com/english/advisories/2011/0768

phpMyAdmin Error Page Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/45633

vsftpd FTP Server 'ls.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46617

Apple Mac OS X 'i386_set_ldt()' Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46997

Avahi 'avahi-core/socket.c' Zero Size Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41075

Avahi 'avahi-core/socket.c' NULL UDP Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46446

Apache Tomcat SecurityManager Security Bypass Vulnerability
http://www.securityfocus.com/bid/46177

Apache Tomcat NIO Connector Denial of Service Vulnerability
http://www.securityfocus.com/bid/46164

Apache Tomcat HTML Manager Interface HTML Injection Vulnerability
http://www.securityfocus.com/bid/46174

Subversion 'mod_dav_svn' Apache Server NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46734

Quagga BGP Daemon 'AS_PATHLIMIT' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46943

Quagga BGP Daemon Null Pointer Deference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46942

ISC BIND 9 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45133

libvirt Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/46820

Asterisk TCP/TLS Server NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46898

Asterisk Manager Interface Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46897

Doctrine Project Database Abstraction Layer Library 'modifyLimitQuery()' SQL Injection Vulnerability
http://www.securityfocus.com/bid/47034

GNOME Display Manager Race Condition Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47063

Plone CVE-2011-0720 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/46102

libTIFF ThunderCode Decoder Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46951

Oracle Java Floating-Point Value Denial of Service Vulnerability
http://www.securityfocus.com/bid/46091

t1lib Type 1 Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46941

osCSS Local File Include and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/47083

Liferay Portal Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/47082

Enano CMS Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/47080

Froxler Multiple SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/47079

Tracks URI Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/47078

Spitfire 'cms_username' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/47077

Joomla Joomanager Component Unspecified Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/47076

jHTTPd Directory Traversal Vulnerability
http://www.securityfocus.com/bid/47075

Easy File Sharing Web Server Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/47072

Rumble Mail Server 'MAIL FROM' Command Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/47070

Horde IMP Webmail 'fetchmailprefs.php' HTML Injection Vulnerability
http://www.securityfocus.com/bid/43515

Debian/Ubuntu Linux 'shadow' Package Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/46426

Oracle Java SE and Java for Business CVE-2010-4472 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46404

Oracle Java SE and Java for Business CVE-2010-4471 Remote Security Vulnerability
http://www.securityfocus.com/bid/46399

Oracle Java Applet Clipboard Injection Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46406

Oracle Java SE and Java for Business CVE-2010-4469 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46400

Oracle Java SE and Java for Business CVE-2010-4448 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46398

OpenJDK 'IcedTea' Multiple Signers Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46439

Oracle Java SE and Java for Business CVE-2010-4450 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46397

Oracle Java SE and Java for Business CVE-2010-4470 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46387

OpenJDK 'IcedTea' Plugin JAR Signature Verification Security Bypass Vulnerability
http://www.securityfocus.com/bid/46110

OpenJDK 'IcedTea' plugin JNLPSecurityManager Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45894

Gnash Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/45102

libcgroup 'cgrulesengd' Daemon Netlink Messages Event Spoofing Vulnerability
http://www.securityfocus.com/bid/46578

libcgroup Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46729

Claroline Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/47073

Distributed Ruby Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/47071

Toon Boom Studio 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/47069

pppBLOG 'search.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/47068

Ulead COOL 3D Multiple DLL Loading Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/47067

webEdition CMS 'DOCUMENT_ROOT' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/47065

rsync Client Incremental File List Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47064

Zend Server Java Bridge 'javamw.jar' Service Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47060

BackWPup Plugin for WordPress 'wp_xml_export.php' Local and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/47058

Alkacon OpenCms HTTPOnly Cookie Flag Information Disclosure Weakness
http://www.securityfocus.com/bid/47057

Linux Kernel Generic Receive Offload (GRO) Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47056

Alkacon OpenCms Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/47055

PyroCMS Blog Comment HTML Injection Vulnerability
http://www.securityfocus.com/bid/47051

wodWebServer.NET Directory Traversal Vulnerability
http://www.securityfocus.com/bid/47050

Feng Office Arbitrary File Upload and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/47049

webEdition CMS HTML Injection and Local File Include Vulnerabilities
http://www.securityfocus.com/bid/47047

OrangeHRM 'jobVacancy.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/47046

FLVPlayer4Free '.fp4f' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47045

Cetera eCommerce Multiple Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/47044

Joomla Component 'com_media' Local File Include Vulnerability
http://www.securityfocus.com/bid/47043

DivX Player Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/47042

Microsoft Windows Media Player '.ape' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47041

eXPert PDF Batch Creator Denial of Service Vulnerability
http://www.securityfocus.com/bid/47040

RealPlayer '.rmp' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47039

0 件のコメント:

コメントを投稿