2011年3月8日火曜日

8日 火曜日、大安

+ LOCAL: .NET Runtime Optimization Service Privilege Escalation Exploit 0day
http://www.exploit-db.com/exploits/16940/

Linux 2.6.38-rc8 released
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc8

InterScan Messaging Security Suite 7.0 Linux版 サポート終了日の延期に関するご案内
http://www.trendmicro.co.jp/support/news.asp?id=1541

ウイルス検索エンジン VSAPI 9.205 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1500

JVNVU#555316 複数の STARTTLS 実装に脆弱性
http://jvn.jp/cert/JVNVU555316/index.html

JVNDB-2011-001195 Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001195.html

JVNDB-2011-001194 Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001194.html

JVNDB-2011-001193 Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001193.html

JVNDB-2011-001192 Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001192.html

JVNDB-2011-001191 Adobe Reader および Acrobat における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001191.html

JVNDB-2011-001190 Adobe Reader および Acrobat における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001190.html

JVNDB-2011-001189 Adobe Reader および Acrobat における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001189.html

JVNDB-2011-001188 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001188.html

JVNDB-2011-001187 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001187.html

JVNDB-2011-001186 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001186.html

JVNDB-2011-001185 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001185.html

SUSE update for acroread
http://secunia.com/advisories/43650/

LogWatch Filename Processing Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025165

Microsoft Internet Explorer Lets Remote Users Spoof the Address Bar
http://www.securitytracker.com/id/1025164

Vulnerability Note VU#555316 STARTTLS plaintext command injection vulnerability
http://www.kb.cert.org/vuls/id/555316

Adobe ColdFusion (CVE-2011-0584) Session Fixation Vulnerability
http://www.securityfocus.com/bid/46278

Adobe ColdFusion Administrator Console Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46274

Adobe ColdFusion 'cfform' Tag Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/46277

Adobe ColdFusion (CVE-2011-0581) CRLF Injection Vulnerability
http://www.securityfocus.com/bid/46281

Adobe ColdFusion (CVE-2011-0580) Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46273




+ Samba 3.5.8 Available for Download
http://samba.org/samba/history/samba-3.5.8.html

+ HS11-003: Cosminexusにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS11-003/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html
http://secunia.com/advisories/43627/
http://www.vupen.com/english/advisories/2011/0591

+ Postfix 2.7.3, 2.6.9, 2.5.12 and 2.4.16 available
http://www.postfix.org/announcements/postfix-2.7.3.html
http://mirror.postfix.jp/postfix-release/official/postfix-2.7.3.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.6.9.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.5.12.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.4.16.HISTORY

+ fix for CVE-2011-0411 which allows plaintext command injection with SMTP sessions over TLS
http://www.postfix.org/announcements/postfix-2.7.3.html

+ RHSA-2011:0324-1: Important: logwatch security update
http://rhn.redhat.com/errata/RHSA-2011-0324.html

+ Linux 2.6.37.3, 2.6.32.32 released
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37.3
http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.32

+ CVE-2010-4022 Improper Input Validation vulnerability in Kerberos
http://blogs.sun.com/security/entry/cve_2010_4022_improper_input

+? Microsoft Internet Explorer Address Bar Spoofing Weakness
http://secunia.com/advisories/43623/
http://www.vupen.com/english/advisories/2011/0593

++ Linux Kernel NFS Access Control List (ACL) Allocation Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46766

- HPSBUX02641 SSRT100412 rev.1 - HP OpenView Network Node Manager (OV NNM) for HP-UX, Linux, Solaris, and Windows running Java, Remote Denial of Service (DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02738573

- Linux Kernel TKIP Countermeasures Security Vulnerability
http://www.securityfocus.com/bid/46322

- Linux Kernel 'security_filter_rule_init()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/46323

- Linux Kernel FUSE 'iov_length()' Local Privilege-Escalation Vulnerability
http://www.securityfocus.com/bid/46769

Apache HTTP Server 2.3.11-Beta Released
http://httpd.apache.org/docs/trunk/new_features_2_4.html

Independent Researcher : 'Quick Polls' - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35229

Debian : [DSA 2184-1] ISC DHCPv6 - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35224

Independent Researcher : MC Content Manager - Multiple Cross-Site Scripting Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35227

Mandrake Linux : [MDVSA-2011:041] Firefox - Cross-site Request Forgery Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35228

DcLabs : [DCA-2011-0009] Weborf - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35230

DcLabs : [DCA-2011-0006] Hiawatha - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35231

DcLabs : [DCA-2011-0003] LMS Web Ensino - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35232

DcLabs : [DCA-2011-0002] TOTVS ERP Microsiga Protheus - Users Enumeration Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35233

DcLabs : [DCA-2011-0001] TP-LINK TL - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35234

JVNDB-2011-001184 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001184.html

JVNDB-2011-001183 Adobe Flash Player における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001183.html

JVNDB-2011-001182 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001182.html

JVNDB-2011-001181 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001181.html

JVNDB-2011-001180 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001180.html

ハギワラシスコム、ウイルス監視機能を搭載したUSBメモリー
http://itpro.nikkeibp.co.jp/article/NEWS/20110308/358074/?ST=security

スパム犯罪にはロシア組織の関与が大きい---カスペルスキーが1月のスパムレポートを発表
http://itpro.nikkeibp.co.jp/article/NEWS/20110307/358061/?ST=security

Outbound SSH Traffic from HP Virtual Connect Blades
http://isc.sans.edu/diary.html?storyid=10498

Oracle padding attacks (Codegate crypto 400 writeup)
http://isc.sans.edu/diary.html?storyid=10501

Call for Packets - Unassigned TCP Options
http://isc.sans.edu/diary.html?storyid=10504

SAP Crystal Reports 2008 ActiveX Insecure Methods Vulnerability
http://www.securiteam.com/windowsntfocus/5EP2V203PK.html

Microsoft Office PICT Filter Integer Truncation Vulnerability
http://www.securiteam.com/windowsntfocus/5TP30203PS.html

Microsoft Office Document Imaging Endian Conversion Vulnerability
http://www.securiteam.com/windowsntfocus/5VP32203PW.html

Microsoft Office TIFF Image Converter Endian Conversion Vulnerability
http://www.securiteam.com/windowsntfocus/5UP31203PU.html

SAP Crystal Reports 2008 Directory Traversal Vulnerability
http://www.securiteam.com/windowsntfocus/5FP2W203PK.html

RealPlayer AAC Spectral Data Parsing Vulnerability
http://www.securiteam.com/securitynews/5GP2X203PE.html

RealPlayer "cook" Arbitrary Free Vulnerability
http://www.securiteam.com/securitynews/5HP2Y203PY.html

Quick Polls Local File Inclusion and Deletion Vulnerabilities
http://securityreason.com/securityalert/8121

Allied Telesyn TFTP Server 1.9 Long Filename Overflow
http://securityreason.com/securityalert/8120

Citrix Access Gateway Command Execution
http://securityreason.com/securityalert/8119

Vtiger CRM 5.0.4 Pre-Auth Local File Inclusion Exploit
http://securityreason.com/securityalert/8118

FreeBSD crontab information leakage
http://securityreason.com/securityalert/8117

OpenVZ update for kernel
http://secunia.com/advisories/43641/

WordPress PHP Speedy Plugin Cross-Site Scripting and Remote File Inclusion Vulnerabilities
http://secunia.com/advisories/43652/

PBlogEX Multiple Vulnerabilities
http://secunia.com/advisories/43647/

Fedora update for rubygem-actionpack
http://secunia.com/advisories/43666/

Microsoft Internet Explorer Address Bar Spoofing Weakness
http://secunia.com/advisories/43623/

Fedora update for moin
http://secunia.com/advisories/43665/

SUSE update for java-1_6_0-openjdk
http://secunia.com/advisories/43624/

cgit "convert_query_hexchar()" Infinite Loop Denial of Service
http://secunia.com/advisories/43633/

Fedora update for TeXmacs
http://secunia.com/advisories/43667/

Debian update for nbd
http://secunia.com/advisories/43610/

Debian update for isc-dhcp
http://secunia.com/advisories/43613/

Debian update for logwatch
http://secunia.com/advisories/43622/

mrouted Insecure Temporary Files Security Issues
http://secunia.com/advisories/43632/

Hiawatha HTTP Header Parsing Denial of Service Vulnerability
http://secunia.com/advisories/43660/

InterPhoto Gallery "IPLANG" Local File Inclusion Vulnerability
http://secunia.com/advisories/43630/

Wing FTP Server SFTP Connection Denial of Service Vulnerability
http://secunia.com/advisories/43634/

GNU TeXmacs LD_LIBRARY_PATH Security Issues
http://secunia.com/advisories/43645/

Hitachi Cosminexus Products Java Multiple Vulnerabilities
http://secunia.com/advisories/43627/

Fedora update for q
http://secunia.com/advisories/43617/

Microsoft Internet Explorer Popup Window Address Bar Spoofing
http://www.vupen.com/english/advisories/2011/0593

Novell Vibe OnPrem Remote Command Execution Vulnerability
http://www.vupen.com/english/advisories/2011/0592

Hitachi Products Java Code Execution and Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2011/0591

Fedora Security Update Fixes Thunderbird Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0590

Fedora Security Update Fixes Socat Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2011/0589

Fedora Security Update Fixes Moin Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2011/0588

Fedora Security Update Fixes Rubygem-actionpack Vulnerabilities
http://www.vupen.com/english/advisories/2011/0587

Fedora Security Update Fixes TeXmacs Library Loading Vulnerability
http://www.vupen.com/english/advisories/2011/0586

Mandriva Security Update Fixes Firefox Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0585

Mandriva Security Update Fixes Pango Reallocation Failure Vulnerability
http://www.vupen.com/english/advisories/2011/0584

Debian Security Update Fixes DHCP Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0583

Debian Security Update Fixes Network Block Device Buffer Overflow
http://www.vupen.com/english/advisories/2011/0582

Debian Security Update Fixes Logwatch Command Injection Vulnerability
http://www.vupen.com/english/advisories/2011/0581

REMOTE: KingView 6.5.3 SCADA ActiveX Exploit
http://www.exploit-db.com/exploits/16936/

DoS/PoC: Hiawatha WebServer 7.4 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/16939/

Mozilla Firefox and SeaMonkey JavaScript Worker Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46663

Mozilla Firefox and Thunderbird JPEG Image Decoding Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46651

Mozilla Firefox and SeaMonkey JavaScript Non-Local Variables Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46648

Mozilla Firefox/SeaMonkey Text Run Construction Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46660

Mozilla Firefox SeaMonkey and Thunderbird CVE-2011-0053 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46645

Mozilla Firefox and SeaMonkey 'JSON.stringify()' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46661

Mozilla Firefox/SeaMonkey 'eval()' Function Security Bypass Vulnerability
http://www.securityfocus.com/bid/46643

Mozilla Firefox/SeaMonkey Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/46652

Mozilla Firefox and SeaMonkey JavaScript String Values Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46650

Mozilla Firefox CVE-2011-0062 Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46647

Linux Kernel 'ib_uverbs_poll_cq()' Function Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46488

Linux Kernel TKIP Countermeasures Security Vulnerability
http://www.securityfocus.com/bid/46322

Linux Kernel 'security_filter_rule_init()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/46323

Linux Kernel 'drivers/media/dvb/ttpci/av7110_ca' IOCTL Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45986

Linux Kernel 'blk_rq_map_user_iov()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45660

Linux Kernel Block Layer Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44793

Linux Kernel TCP_MAXSEG Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44830

Linux Kernel 'install_special_mapping()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/45323

Linux Kernel 'ib_uverbs_poll_cq()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/46073

libTIFF CCITT Group 4 Encoded TIFF Image Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46658

Logwatch Log File Special Characters Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46554

Oracle Java Floating-Point Value Denial of Service Vulnerability
http://www.securityfocus.com/bid/46091

Oracle Java SE and Java for Business CVE-2010-4473 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46403

Oracle Java Applet Clipboard Injection Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46406

Oracle Java SE and Java for Business CVE-2010-4448 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46398

Oracle Java SE and Java for Business CVE-2010-4469 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46400

Oracle Java SE and Java for Business CVE-2010-4470 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46387

Oracle Java SE and Java for Business Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46394

Oracle Java SE and Java for Business CVE-2010-4468 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46393

Oracle Java SE and Java for Business CVE-2010-4471 Remote Security Vulnerability
http://www.securityfocus.com/bid/46399

Oracle Java SE and Java for Business Java Runtime Environment CVE-2010-4454 Remote Vulnerability
http://www.securityfocus.com/bid/46391

Oracle Java SE and Java for Business CVE-2010-4472 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46404

Oracle Java SE and Java for Business CVE-2010-4450 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46397

DiddyFtpServer Directory Traversal Vulnerability
http://www.securityfocus.com/bid/46555

ICQ Automatic Updates Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45805

Novell iPrint Client 'ienipp.ocx' ActiveX 'GetDriverSettings()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44966

HP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/45762

Cisco Secure Desktop ActiveX Control Executable File Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/46536

HP Performance Insight Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/38611

Adobe Flash Player CVE-2011-0607 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46282

Adobe Acrobat and Reader CVE-2011-0588 DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/46254

Adobe Flash Player CVE-2011-0608 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46283

Adobe Acrobat and Reader CVE-2011-0602 Image Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46221

Adobe Acrobat and Reader CVE-2011-0587 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/46251

Adobe Acrobat and Reader RLE Decompressed Bitmap Color Data Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46220

Adobe Acrobat and Reader RLE_8 Decompressed Bitmap Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46218

Adobe Acrobat and Reader CVE-2011-0603 Image Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46222

Adobe Acrobat and Reader CVE-2011-0598 Image Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46219

Adobe Acrobat and Reader CVE-2011-0604 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/46217

Adobe Acrobat and Reader CVE-2011-0594 Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46216

Adobe Acrobat and Reader CVE-2011-0593 3D File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46211

Adobe Acrobat and Reader CVE-2011-0600 3D File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46213

Adobe Acrobat and Reader CVE-2011-0591 3D File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46209

Adobe Acrobat and Reader CVE-2011-0606 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46201

Adobe Acrobat and Reader CVE-2011-0589 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46202

Adobe Acrobat and Reader CVE-2011-0595 U3D File Decompression Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46212

Adobe Acrobat and Reader CVE-2011-0592 3D File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46210

Adobe Acrobat and Reader CVE-2011-0590 3D File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46208

RETIRED: WebKit Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46654

Adobe Acrobat and Reader CVE-2011-0570 DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/46255

Adobe Acrobat and Reader CVE-2011-0565 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46204

Adobe Acrobat and Reader CVE-2011-0585 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46207

Adobe Acrobat and Reader CVE-2011-0562 DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/46252

Adobe Flash Player CVE-2011-0558 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/46194

Adobe Acrobat and Reader CVE-2011-0566 Image Parsing Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46198

Adobe Flash Player Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46196

Adobe Flash Player CVE-2011-0578 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46195

Adobe Flash Player CVE-2011-0575 DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/46197

Adobe Acrobat and Reader CVE-2011-0567 Image Parsing Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46199

Adobe Acrobat and Reader CVE-2011-0586 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46214

Adobe Flash Player CVE-2011-0573 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46192

Adobe Flash Player CVE-2011-0559 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46186

Adobe Flash Player CVE-2011-0571 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46190

Adobe Flash Player CVE-2011-0560 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46188

Adobe Flash Player CVE-2011-0572 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46191

Adobe Reader 9.4 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44638

Adobe Flash Player CVE-2011-0574 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46193

Adobe Flash Player CVE-2011-0561 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46189

Adobe Acrobat and Reader CVE-2011-0563 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46187

Allied Telesyn AT-TFTP Server Filename Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/21320

Ruby on Rails Cross Site Scripting and Cross Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/46291

TeXmacs 'LD_LIBRARY_PATH' Multiple Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/44360

Linux Kernel 'load_mixer_volumes()' Multiple Vulnerabilities
http://www.securityfocus.com/bid/45629

Avahi 'avahi-core/socket.c' NULL UDP Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46446

LibTIFF 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/41480

LibTIFF Out-Of-Order Tag Type Mismatch Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/41475

libTIFF TIFF Image Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46657

LibTIFF Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41295

LibTIFF Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/41088

LibTIFF 'tiff' File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43366

Mutare Software Enabled VoiceMail (EVM) Web Interface Cross Site Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/46537

Oracle Java SE and Java for Business NTLM Credentials Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46411

TinyBrowser Remote File Upload Vulnerability
http://www.securityfocus.com/bid/40358

vtiger CRM Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/36062

Asterisk UPDTL Packets Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/46474

socat 'nestlex()' Command Line Argument Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42112

MoinMoin 'refuri' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/46476

Network Block Device Server (CVE-2011-0530) Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46572

ISC DHCP Server DHCPv6 Decline Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/46035

Quick Poll Local File Include and Arbitrary File Deletion Vulnerabilities
http://www.securityfocus.com/bid/46770

Linux Kernel FUSE 'iov_length()' Local Privilege-Escalation Vulnerability
http://www.securityfocus.com/bid/46769

Bacula-web 'report.php' Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/46765

BMForum Myna 'forumid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/46764

Foxit Reader JavaScript API Arbitrary File Creation or Overwrite Vulnerability
http://www.securityfocus.com/bid/46763

Kodak InSite Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/46762

PBlogEX Arbitrary File Upload and Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/46760

mrouted Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/46758

WellinTech KingView 'KVWebSvr.dll' ActiveX Control Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46757

cgit 'convert_query_hexchar()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46756

Wing FTP Server SFTP Connection Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46754

Egg Avatar 'eggavatar.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/46752

Linux Kernel NFS Access Control List (ACL) Allocation Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46766

Microsoft Internet Explorer Popup Window Address Bar Spoofing Weakness
http://www.securityfocus.com/bid/46761

BoutikOne 'description.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/46751

0 件のコメント:

コメントを投稿