2011年4月13日水曜日

13日 水曜日、先勝

UPDATE: MS10-087 - 緊急: Microsoft Office の脆弱性により、リモートでコードが実行される (2423930)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-087.mspx

UPDATE: MS10-088 - 重要: Microsoft PowerPoint の脆弱性により、リモートでコードが実行される (2293386)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-088.mspx

Database .NET 4.5 released
http://www.postgresql.org/about/news.1309

Trend Micro Portable SecurityにおけるWindows 2000環境のサポート終了日についてのお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1565

Trend Micro Portable Security 1.0/1.1 用 修正プログラム提供開始に関するお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1564

Internet Explorer の脆弱性の修正について(MS11-018)
http://www.ipa.go.jp/security/ciadr/vul/20110413-ms11-018.html

JVNVU#230057 Adobe Flash Player に脆弱性
http://jvn.jp/cert/JVNVU230057/index.html

JVNTA11-102A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA11-102A/index.html

JVNVU#323172 Microsoft Windows にバッファオーバーフローの脆弱性
http://jvn.jp/cert/JVNVU323172/index.html

VNVU#725596 Microsoft WMI Administrative Tools の ActiveX コントロールに脆弱性
http://jvn.jp/cert/JVNVU725596/index.html

JVNVU#427980 Microsoft Internet Explorer 8 における解放済みメモリを使用する脆弱性
http://jvn.jp/cert/JVNVU427980/index.html

Fedora update for dhcp
http://secunia.com/advisories/44180/

AR Web Content Manager (AWCM) Cross-Site scripting Vulnerability
http://securityreason.com/securityalert/8193

Anzeigenmarkt 2011 SQL Injection Vulnerability
http://securityreason.com/securityalert/8192




+ マイクロソフト 2011 年 4 月のセキュリティ情報
http://www.microsoft.com/japan/technet/security/bulletin/ms11-apr.mspx
http://www.microsoft.com/technet/security/bulletin/ms11-apr.mspx

+ MS11-018 - 緊急: Internet Explorer 用の累積的なセキュリティ更新プログラム (2497640)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-018.mspx

+ MS11-019 - 緊急: SMB クライアントの脆弱性により、リモートでコードが実行される (2511455)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-019.mspx

+ MS11-020 - 緊急: SMB サーバーの脆弱性により、リモートでコードが実行される (2508429)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-020.mspx

+ MS11-021 - 重要: Microsoft Excel の脆弱性により、リモートでコードが実行される (2489279)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-021.mspx

+ MS11-022 - 重要: Microsoft PowerPoint の脆弱性により、リモートでコードが実行される (2489283)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-022.mspx

+ MS11-023 - 重要: Microsoft Office の脆弱性により、リモートでコードが実行される (2489293)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-023.mspx

+ MS11-024 - 重要: Windows FAX 送付状エディターの脆弱性により、リモートでコードが実行される (2527308)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-024.mspx

+ MS11-026 - 重要: MHTML の脆弱性により、情報漏えいが起こる (2503658)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-026.mspx

+ MS11-027 - 緊急: ActiveX の Kill Bit の累積的なセキュリティ更新プログラム (2508272)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-027.mspx

+ MS11-028 - 緊急: .NET Framework の脆弱性により、リモートでコードが実行される (2484015)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-028.mspx

+ MS11-029 - 緊急: GDI+ の脆弱性により、リモートでコードが実行される (2489979)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-029.mspx

+ MS11-030 - 緊急: DNS 解決の脆弱性により、リモートでコードが実行される (2509553)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-030.mspx

+ MS11-031 - 緊急: JScript および VBScript スクリプト エンジンの脆弱性により、リモートでコードが実行される (2514666)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-031.mspx

+ MS11-032 - 緊急: OpenType Compact Font Format (CFF) ドライバーの脆弱性により、リモートでコードが実行される (2507618)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-032.mspx

+ MS11-033 - 重要: ワードパッドのテキスト コンバーターの脆弱性により、リモートでコードが実行される (2485663)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-033.mspx

+ MS11-034 - 重要: Windows カーネルモード ドライバーの脆弱性により、特権が昇格される (2506223)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-034.mspx

+ 2501696: MHTML の脆弱性により、情報漏えいが起こる
http://www.microsoft.com/japan/technet/security/advisory/2501696.mspx

+ Dovecot 2.0.12 released
http://www.dovecot.org/list/dovecot-news/2011-April/000187.html

+ RHSA-2011:0436-1: Moderate: avahi security update
http://rhn.redhat.com/errata/RHSA-2011-0436.html

+ RHSA-2011:0429-1: Important: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2011-0429.html

+ Linux Kernel "mremap()" Denial of Service Vulnerability
http://secunia.com/advisories/44094/
http://www.securityfocus.com/bid/47321

? Microsoft HTML Help '.chm' File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47330
http://www.exploit-db.com/exploits/17158/

- MS11-025 - 重要: Microsoft Foundation Classes (MFC) ライブラリの脆弱性により、リモートでコードが実行される (2500212)
http://www.microsoft.com/japan/technet/security/bulletin/MS11-025.mspx

- 2506014: Update for the Windows Operating System Loader
http://www.microsoft.com/technet/security/advisory/2506014.mspx
http://www.microsoft.com/japan/technet/security/advisory/2506014.mspx

- 2501584: Release of Microsoft Office File Validation for Microsoft Office
http://www.microsoft.com/technet/security/advisory/2501584.mspx
http://www.microsoft.com/japan/technet/security/advisory/2501584.mspx

MySQL Enterprise Monitor 2.3.2 Is Now GA!
http://dev.mysql.com/doc/mysql-monitor/2.3/en/mem-news-2-3-2.html

HPSBMA02643 SSRT100416 rev.2 - HP Network Node Manager i (NNMi), Local Unauthorized Read Access to Files, Remote Cross Site Scripting (XSS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02729035

HPSBUX02642 SSRT100415 rev.1 - HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows running Java, Remote Denial of Service (DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02746026

Opera 11.10 released
http://www.opera.com/docs/changelogs/windows/1110/

APSA11-02 Security Advisory for Adobe Flash Player, Adobe Reader and Acrobat
http://www.adobe.com/support/security/advisories/apsa11-02.html

Database .NET 4.5 released
http://www.postgresql.org/about/news.1309

Samba 3.6.0pre2 Available for Download
http://www.samba.org/samba/latest_news.html
http://samba.org/samba/ftp/pre/WHATSNEW-3-6-0pre2.txt

5.0.93 (Not yet released)
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-93.html

UPDATE: 973811: Extended Protection for Authentication
http://www.microsoft.com/technet/security/advisory/973811.mspx
http://www.microsoft.com/japan/technet/security/advisory/973811.mspx

UPDATE: 2501696: Vulnerability in MHTML Could Allow Information Disclosure
http://www.microsoft.com/technet/security/advisory/2501696.mspx
http://www.microsoft.com/japan/technet/security/advisory/2501696.mspx

UPDATE: 2269637: Insecure Library Loading Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/2269637.mspx
http://www.microsoft.com/japan/technet/security/advisory/2269637.mspx

トレンドマイクロ オンラインストレージ SafeSync
クライアントソフト最新ビルド公開および一部機能変更のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1566

PUBLIC ADVISORY: 04.12.11: Microsoft Internet Explorer Use-After-Free Memory Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=900

PUBLIC ADVISORY: 04.12.11: Microsoft Excel Memory Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=901

危険な「短縮URL」に注意、クリックすると悪質サイトに誘導
SNSでは危険なリンクの6割以上を占める、シマンテックが報告
http://itpro.nikkeibp.co.jp/article/NEWS/20110413/359362/?ST=security

GMail User Using 2FA Warned of Access From China
http://isc.sans.edu/diary.html?storyid=10687

April 2011 Microsoft Black Tuesday Summary
http://isc.sans.edu/diary.html?storyid=10693

VU#230057: Adobe Flash Player contains unspecified code execution vulnerability
http://www.kb.cert.org/vuls/id/230057

Microsoft Windows Messenger ActiveX Control Unspecified Vulnerability
http://secunia.com/advisories/44159/

Microsoft Internet Explorer Multiple Vulnerabilities
http://secunia.com/advisories/44153/

Microsoft Windows JScript and VBScript Integer Overflow Vulnerability
http://secunia.com/advisories/44162/

Microsoft Windows DNS LLMNR Query Processing Vulnerability
http://secunia.com/advisories/44161/

Microsoft Office Two Vulnerabilities
http://secunia.com/advisories/44015/

Microsoft Windows OpenType Compact Font Format Driver Vulnerability
http://secunia.com/advisories/43836/

Microsoft Excel Multiple Vulnerabilities
http://secunia.com/advisories/39122/

Microsoft Windows win32k.sys Driver Privilege Escalation Vulnerabilities
http://secunia.com/advisories/44156/

Microsoft Windows/Office GDI+ Integer Overflow Vulnerability
http://secunia.com/advisories/44155/

Microsoft .NET Framework JIT Compiler Stack Corruption Vulnerability
http://secunia.com/advisories/44160/

Microsoft Windows Wordpad Word 97 Converter Vulnerabilities
http://secunia.com/advisories/41387/

Microsoft PowerPoint Three Vulnerabilities
http://secunia.com/advisories/39903/

Microsoft Windows SMB Transaction Parsing Vulnerability
http://secunia.com/advisories/44072/

OTRS Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/44029/

HP-UX NFS/ONCplus Denial of Service Vulnerability
http://secunia.com/advisories/44096/

HP-UX update for BIND
http://secunia.com/advisories/44152/

Elxis CMS eForum Component File Upload Vulnerability
http://secunia.com/advisories/44114/

Red Hat Network Satellite Server Two Vulnerabilities
http://secunia.com/advisories/44150/

Fedora update for libvirt
http://secunia.com/advisories/44145/

Linux Kernel "mremap()" Denial of Service Vulnerability
http://secunia.com/advisories/44094/

PDF Extract TIFF File Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/44113/

HP Photosmart Printers Multiple Vulnerabilities
http://secunia.com/advisories/44143/

Red Hat update for xorg-x11-server-utils
http://secunia.com/advisories/44123/

Red Hat update for xorg-x11
http://secunia.com/advisories/44122/

Slackware update for libtiff
http://secunia.com/advisories/44117/

Fedora update for logrotate
http://secunia.com/advisories/44146/

Fedora update for quagga
http://secunia.com/advisories/44148/

Ubuntu update for dhcp3
http://secunia.com/advisories/44103/

McAfee Firewall Reporter Web Interface Security Bypass Vulnerability
http://secunia.com/advisories/44110/

ISIS Papyrus AFP Viewer ActiveX Control Buffer Overflow Vulnerabilities
http://secunia.com/advisories/43349/

Google Chrome Flash Player Code Execution Vulnerability
http://secunia.com/advisories/44141/

Adobe Reader/Acrobat authplay.dll Code Execution Vulnerability
http://secunia.com/advisories/44149/

Adobe Flash Player Unspecified Code Execution Vulnerability
http://secunia.com/advisories/44119/

Microsoft Fax Cover Page Editor Memory Corruption Error Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025347

Microsoft Foundation Classes May Load DLLs Unsafely and Remotely Execute Arbitrary Code
http://www.securitytracker.com/id/1025346

Windows Kernel win32k.sys Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1025345

Microsoft WordPad Parsing Error Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025344

Microsoft Office DLL Loading and Graphic Object Processing Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025343

Microsoft PowerPoint Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025340

Microsoft Excel Multiple Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025337

Microsoft GDI+ EMF Image Integer Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025335

Microsoft OpenType Compact Font Format (CFF) Driver Stack Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025334

Microsoft JScript and VBScript Engine Integer Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025333

Windows DNS Resolution LLMNR Processing Flaw Lets Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1025332

Microsoft .NET Stack Corruption Error in JIT Compiler Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025331

Microsoft WMITools and Windows Messenger ActiveX Controls Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025330

Windows SMB Server Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025329

Windows Server Message Block Parsing Errors Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025328

Microsoft Internet Explorer Bugs Let Remote Users Obtain Potentially Sensitive Information, Execute Arbitrary Code, and Hijack User Clicks
http://www.securitytracker.com/id/1025327

HP-UX Unspecified Flaw in NFS/ONCplus Lets Local Users Deny Service
http://www.securitytracker.com/id/1025326

Adobe Acrobat/Reader 'Authplay.dll' Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025325

Adobe Flash Player Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025324

KDE Konqueror Input Validation Flaw in Error Page Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1025322

Linux Kernel Memory Leak in inotify_init() Lets Local Users Deny Service
http://www.securitytracker.com/id/1025321

Kerberos kadmind Can Be Crashed By a Remote Users Conducting an NMAP Scan
http://www.securitytracker.com/id/1025320

Red Hat Network Satellite Server Bugs Let Remote Users Obtain Files and Other Information
http://www.securitytracker.com/id/1025316

HP Photosmart Printer Bugs Let Remote Users Access and Modify Data and Conduct Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1025315

REMOTE: OpenText FirstClass Client v 11.005 Code Execution
http://www.exploit-db.com/exploits/17156

REMOTE: Cisco Security Agent Management Console ‘st_upload’ RCE Exploit
http://www.exploit-db.com/exploits/17155

LOCAL: Microsoft HTML Help <= 6.1 Stack Overflow
http://www.exploit-db.com/exploits/17158

LOCAL: Wordtrainer 3.0 .ORD File Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/17157

DoS/PoC: Microsoft Reader <= 2.1.1.3143 NULL Byte Write
http://www.exploit-db.com/exploits/17164

DoS/PoC: Microsoft Reader <= 2.1.1.3143 Array Overflow
http://www.exploit-db.com/exploits/17163

DoS/PoC: Microsoft Reader <= 2.1.1.3143 Integer Overflow
http://www.exploit-db.com/exploits/17162/

DoS/PoC: Microsoft Reader <= 2.1.1.3143 Heap Overflow
http://www.exploit-db.com/exploits/17161

DoS/PoC: Microsoft Reader <= 2.1.1.3143 Integer Overflow
http://www.exploit-db.com/exploits/17160

DoS/PoC: Microsoft Host Integration Server <= 8.5.4224.0 DoS Vulnerabilities
http://www.exploit-db.com/exploits/17159

Microsoft Windows Kernel-Mode Drivers Multiple Privilege Escalation (MS11-034)
http://www.vupen.com/english/advisories/2011/0952

Microsoft Windows WordPad Converter Parsing Code Execution (MS11-033)
http://www.vupen.com/english/advisories/2011/0951

Microsoft Windows OpenType CFF Driver Code Execution Vulnerability (MS11-032)
http://www.vupen.com/english/advisories/2011/0950

Microsoft Windows JScript and VBScript Scripting Vulnerability (MS11-031)
http://www.vupen.com/english/advisories/2011/0949

Microsoft Windows DNS Query Remote Code Execution Vulnerability (MS11-030)
http://www.vupen.com/english/advisories/2011/0948

Microsoft Office MSO Library Integer Overflow Vulnerability (MS11-029)
http://www.vupen.com/english/advisories/2011/0947

Microsoft Windows GDI+ Library Integer Overflow Vulnerability (MS11-029)
http://www.vupen.com/english/advisories/2011/0946

Microsoft .NET Framework Remote Stack Corruption Vulnerability (MS11-028)
http://www.vupen.com/english/advisories/2011/0945

Microsoft Windows ActiveX Controls Code Execution Vulnerabilities (MS11-027)
http://www.vupen.com/english/advisories/2011/0944

Microsoft Foundation Class Insecure Library Loading Vulnerability (MS11-025)
http://www.vupen.com/english/advisories/2011/0943

Microsoft Office Object Dereferencing and Insecure Library Loading (MS11-023)
http://www.vupen.com/english/advisories/2011/0942

Microsoft Office PowerPoint File Parsing Multiple Code Execution (MS11-022)
http://www.vupen.com/english/advisories/2011/0941

Microsoft Office Excel Document Parsing Multiple Code Execution (MS11-021)
http://www.vupen.com/english/advisories/2011/0940

Microsoft Windows SMB Server Transaction Parsing Vulnerability (MS11-020)
http://www.vupen.com/english/advisories/2011/0939

Microsoft Windows SMB Client Two Code Execution Vulnerabilities (MS11-019)
http://www.vupen.com/english/advisories/2011/0938

Microsoft Internet Explorer Code Execution and Information Disclosure (MS11-018)
http://www.vupen.com/english/advisories/2011/0937

MIT Kerberos Packets Processing Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0936

HP-UX NFS/ONCplus Data Processing Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0935

HP-UX BIND Signed Negative Responses Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0934

VeryPDF PDF Extract TIFF Data Processing Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2011/0933

McAfee Firewall Reporter Remote Authentication Bypass Vulnerability
http://www.vupen.com/english/advisories/2011/0932

HP Photosmart Printers Cross Site Scripting and Unauthorized Access
http://www.vupen.com/english/advisories/2011/0931

Slackware Security Update Fixes LibTIFF Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2011/0930

Slackware Security Update Fixes xrdb Command Injection Vulnerability
http://www.vupen.com/english/advisories/2011/0929

Slackware Security Update Fixes KDE Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2011/0928

KDE Konqueror "KHTMLPart::htmlError()" Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2011/0927

Mandriva Security Update Fixes DHCP Command Injection Vulnerability
http://www.vupen.com/english/advisories/2011/0926

Slackware Security Update Fixes Shadow Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0925

Google Chrome Flash Content Processing Code Execution Vulnerability
http://www.vupen.com/english/advisories/2011/0924

Adobe Acrobat and Reader "authplay.dll" Code Execution Vulnerability
http://www.vupen.com/english/advisories/2011/0923

Adobe Flash Player Content Processing Code Execution Vulnerability
http://www.vupen.com/english/advisories/2011/0922

Microsoft Internet Explorer Layout Handling Use After Free Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47190

D-Bus Nested Variants Denial of Service Vulnerability
http://www.securityfocus.com/bid/45377

ISC DHCP 'dhclient' Shell Characters in Response Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47176

Exim Sticky Mail Directory Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40451

Exim MBX Locking Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/40454

Microsoft PowerPoint Invalid 'TimeColorBehaviorContainer' Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47252

RETIRED: Microsoft April 2011 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/47255

Microsoft PowerPoint Invalid 'PersistDirectoryEntry' Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47251

Microsoft Internet Explorer Multiple Unspecified Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/46821

Microsoft Excel 'RealTimeData' Record Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47243

Avahi 'avahi-core/socket.c' NULL UDP Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46446

Linux Kernel Generic Receive Offload (GRO) Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47056

Linux Kernel 'install_special_mapping()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/45323

Linux Kernel Validate 'map_count' Variable Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/46492

Linux Kernel NFS Access Control List (ACL) Allocation Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46766

Linux Kernel 'task_show_regs()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46421

Linux Kernel 'drivers/media/dvb/ttpci/av7110_ca' IOCTL Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45986

Microsoft Excel Data Validation Record Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47256

VLC Media Player 'MP4' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47293

Mozilla Firefox CVE-2011-0062 Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46647

Mozilla Firefox/SeaMonkey 'eval()' Function Security Bypass Vulnerability
http://www.securityfocus.com/bid/46643

Mozilla Firefox and SeaMonkey JavaScript Worker Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46663

Mozilla Firefox/SeaMonkey Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/46652

Mozilla Firefox and SeaMonkey JavaScript String Values Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46650

Mozilla Firefox and Thunderbird JPEG Image Decoding Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46651

Mozilla Firefox and SeaMonkey JavaScript Non-Local Variables Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46648

Mozilla Firefox/SeaMonkey Text Run Construction Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46660

Mozilla Firefox SeaMonkey and Thunderbird CVE-2011-0053 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/46645

Mozilla Firefox and SeaMonkey 'JSON.stringify()' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46661

Microsoft PowerPoint OfficeArt Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46228

Adobe Flash Player CVE-2011-0611 'SWF' File Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47314

Microsoft Windows Fax Cover Page Editor Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45583

IBM Rational Licensing Multiple Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/47091

Microsoft Excel Drawing Layer Dangling Pointer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46227

Microsoft Windows 'BROWSER ELECTION' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46360

Computer Associates WebScan ActiveX Control Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/40689

Oracle Java SE and Java for Business Unspecified Vulnerabilities
http://www.securityfocus.com/bid/39492

Microsoft Excel Axis Properties Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46225

Microsoft Excel Office Art Object Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46226

Microsoft Excel Invalid Object Type Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46229

Microsoft ATL/MFC Trace Tool 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42811

Microsoft WMI Administrative Tools ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45546

Microsoft Windows MHTML Script Code Injection Vulnerability
http://www.securityfocus.com/bid/46055

Microsoft Internet Explorer 8 Developer Tools Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40490

Microsoft Internet Explorer 'ReleaseInterface()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/45639

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

ISC BIND 9 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45133

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41544

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35263

Apache Tomcat Multiple Remote Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/25316

Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27706

OpenSSL 'zlib' Compression Memory Leak Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/31692

Apache Tomcat SSL Anonymous Cipher Configuration Information Disclosure Vulnerability
http://www.securityfocus.com/bid/28482

Cisco Security Agent Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46420

libTIFF CCITT Group 4 Encoded TIFF Image Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46658

VideoSpirit Pro and Lite '.visprj' File Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/45741

libTIFF ThunderCode Decoder Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46951

KDE Konqueror Error Page Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/47304

X.Org xrdb Remote Arbitrary Shell Command Injection Vulnerability
http://www.securityfocus.com/bid/47189

Real Networks RealPlayer 'OpenURLInDefaultBrowser()' Function Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47335

Winamp '.wlz' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47334

Winamp '.m3u8' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47333

Website Baker Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/47332

Microsoft HTML Help '.chm' File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47330

Plogger 'gallery_name' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/47329

WebCalendar Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/47328

Wordtrainer '.ord' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47326

HP-UX Unspecified Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/47325

BlackBerry Enterprise Server Web Desktop Manager Component Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/47324

OTRS Multiple Unspecified Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/47323

PDF Extract TIFF 'pdf2tif.dll' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47322

Linux Kernel 'mremap()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47321

The Gazette Edition For Wordpress Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/47320

HP Photosmart Printers Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/47319

ISIS Papyrus AFP Viewer ActiveX Control Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/47318

Spellchecker Plugin for WordPress 'general.php' Local and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/47317

Microsoft GDI+ EMF Image Processing Integer Overflow Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47250

Microsoft VBScript And JScript Scripting Engines Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47249

Microsoft Office Shared Component DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/47246

Microsoft Excel CVE-2011-0104 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47245

Microsoft Excel CVE-2011-0103 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47244

Microsoft Windows CVE-2011-0657 DNS Resolution Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47242

Microsoft Windows SMB Client Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47239

Microsoft WordPad Text Converter (CVE-2011-0028) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47236

Microsoft Excel CVE-2011-0098 Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47235

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1234) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47234

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1233) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47233

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1232) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47232

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1231) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47231

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1230) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47230

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1229) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47229

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1228) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47228

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1227) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47227

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1226) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47226

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1225) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47225

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0677) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47224

Microsoft .NET Framework x86 JIT compiler Stack Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47223

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0676) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47220

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1242) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47219

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1241) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47218

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1240) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47217

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1239) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47216

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1238) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47215

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1237) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47214

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1236) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47213

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1235) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47212

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-1234) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47211

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0675) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47210

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0674) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47209

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0672) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47207

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0671) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47206

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0670) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47205

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0667) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47204

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0666) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47203

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0665) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47202

Microsoft Excel Buffer Allocation Integer Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47201

Microsoft Windows SMB Transaction Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47198

Microsoft Windows Messenger ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47197

Microsoft Windows Kernel 'Win32k.sys' (CVE-2011-0662) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47194

Microsoft Internet Explorer JavaScript Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/47192

Microsoft Internet Explorer Frame Tag Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/47191

Microsoft Windows OpenType Font (OTF) Driver Stack Overflow Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47179

0 件のコメント:

コメントを投稿