2011年10月11日火曜日

11日 火曜日、大安

Google Chromebooks 14.0.835.204 released
http://googlechromereleases.blogspot.com/2011/10/stable-channel-update-for-chromebooks.html

CESA-2011:1359 (xorg-x11-server)
http://lwn.net/Alerts/462109/

定期サーバメンテナンスのお知らせ(2011年10月21日)
http://www.trendmicro.co.jp/support/news.asp?id=1661

Trend Micro Control Manager 5.5 Service Pack 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1660

JVNDB-2011-000082 WEB FORUM におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000082.html

JVNDB-2011-000081 WEB FORUM におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000081.html

JVNDB-2011-000080 WEB FORUM におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000080.html

JVNDB-2011-002339 WordPress の Allwebmenus plugin 内にある actions.php における任意の PHP コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002339.html

JVNDB-2011-002338 TYPO3 で利用される Drag Drop Mass Upload における任意のファイルをアップロードされる脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002338.html

JVNDB-2011-002337 Zikula Application Framework の Theme モジュールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002337.html

JVNDB-2011-002336 LightNEasy の LightNEasy.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002336.html

JVNDB-2011-002335 NoMachine NX Node および NX Server の nxconfigure.sh における任意のファイルを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002335.html

JVNDB-2011-002334 IceWarp Mail Server の IceWarp WebMail における設定情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002334.html

JVNDB-2011-002333 IceWarp Mail Server の server/webmail.php における任意のファイルを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002333.html

JVNDB-2011-002332 Symantec IM Manager の管理コンソールにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002332.html

JVNDB-2011-002331 Symantec IM Manager の管理コンソールにおける SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002331.html

JVNDB-2011-002330 Symantec IM Manager の管理コンソールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002330.html

HP Onboard Administrator Unspecified Flaw Lets Remote Users Gain Access
http://www.securitytracker.com/id/1026158

ACDSee FotoSlate 'id' Parameter 'PLP' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49558

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49957





+ glibc 2.14.1 released
http://ftp.gnu.org/gnu/glibc/?C=M;O=D

- PHP 'is_a()' Function Remote File Include Vulnerability
http://www.securityfocus.com/bid/49754

DHCP 4.2.3rc1 released
https://www.isc.org/software/dhcp/423rc1

Sudo version 1.8.3rc5 released
http://www.sudo.ws/sudo/devel.html#1.8.3rc5

Sudo version 1.7.8rc5 released
http://www.sudo.ws/sudo/devel.html#1.7.8rc5

MySQL 5.5.18 (Not yet released)
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-18.html

UPDATE: Cisco Security Advisory: Cisco IOS Software IP Service Level Agreement Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95d4c.shtml

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco IOS Software IP Service Level Agreement Vulnerability
http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080b95d53.html

UPDATE: Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b97900.shtml

Mandriva : [MDVSA-2011:144] apache - Request Send Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36842

Vulnerability-Lab : [VL-ID:290] eFront Enterprise - Arbitrary Download Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36843

Debian : [DSA-2316-1] quagga: Multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36828

Debian : [DSA-2317-1] icedove: Multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36829

Debian : [DSA-2318-1] cyrus-imapd-2.2 security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36834

Independant Researcher : Low severity flaw in various applications including KSSL, Rekonq, Arora, Psi IM
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36837

Independant Researcher : Medium severity flaw with Ark
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36838

Mandriva : [MDVSA-2011:143] rpm
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36827

Red Hat : [RHSA-2011:1350-01] kernel: Important Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36823

Red Hat : [RHSA-2011:1356-01] openswan: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36824

Red Hat : [RHSA-2011:1359-01] xorg-x11-server: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36825

Red Hat : [RHSA-2011:1360-01] xorg-x11: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36826

Secunia : Autonomy Keyview Ichitaro Object Reconstruction Logic Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36839

Secunia : Autonomy Keyview Ichitaro QLST Integer Overflow Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36840

Secunia : Autonomy Keyview Ichitaro Text Parsing Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36841

Stefan Schurtz : [SSCHADV2011-020] Active CMS 1.2.0 'mod' Cross-site Scripting Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36830

Ubuntu Security Notice : [USN-1223-2] Puppet regression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36822

Vulnerability-Lab : [VL-ID-289] Apple Website - Non Persistent Cross Site Scripting Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36835

Vulnerability-Lab : [VL-ID-230] eFront Enterprise Edition v3.6.9 - SQL Injection Vulnerability
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36836

VUPEN Security : Google Chrome - WebKit - Stale Pointer Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36844

VUPEN Security : Google Chrome - WebKit - Stale Pointer Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=36845

VUPEN Security Research - Google Chrome WebKit Engine Child Tag Deletion Stale Pointer Vulnerabi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00035.html

VUPEN Security Research - Google Chrome WebKit Engine Ruby Tag Stale Pointer Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00034.html

Low severity flaw in various applications including KSSL, Rekonq, Arora, Psi IM
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00037.html

Medium severity flaw with Ark
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00036.html

Secunia Research: Autonomy Keyview Ichitaro Object Reconstruction Logic Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00033.html

Secunia Research: Autonomy Keyview Ichitaro Text Parsing Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00032.html

Secunia Research: Autonomy Keyview Ichitaro QLST Integer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00031.html

[SECURITY] [DSA 2318-1] cyrus-imapd-2.2 security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00030.html

サイバー攻撃に官民連携で防御、政府の政策会議が具体策に着手
http://itpro.nikkeibp.co.jp/article/NEWS/20111007/370358/?ST=security

JVNDB-2011-000079 サイボウズ Office におけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000079.html

JVNDB-2011-000078 A-Form におけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000078.html

JVNDB-2011-000077 宴会くんにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000077.html

JVNDB-2011-002329 複数の Android 用 HTC 製品における電話番号およびその他の重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002329.html

JVNDB-2011-002328 FFmpeg の decode_residual_inter 関数における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002328.html

JVNDB-2011-002327 PunBB の include/functions.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002327.html

JVNDB-2011-002326 HP NonStop Servers  における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002326.html

JVNDB-2011-002325 TWiki におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002325.html

JVNDB-2011-002324 Mozilla Firefox におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002324.html

JVNDB-2011-002323 Mozilla Firefox および SeaMonkey におけるキー操作を読み取られる脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002323.html

JVNDB-2011-002322 複数の Mozilla 製品で使用される YARR 正規表現ライブラリにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002322.html

JVNDB-2011-002321 FFmpeg の libavcodec 内にある cavsdec.c における サービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002321.html

JVNDB-2011-002320 FFmpeg および libav の decode_residual_block 関数における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002320.html

JVNDB-2011-002319 SlimPDF Reader に複数の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002319.html

JVNDB-2011-002318 ProjectForum におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002318.html

JVNDB-2011-002317 複数の Mozilla 製品におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002317.html

JVNDB-2011-002316 Mozilla Firefox および SeaMonkey の JSSubScriptLoader における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002316.html

JVNDB-2011-002315 Mozilla Firefox および SeaMonkey におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002315.html

JVNDB-2011-002314 Mozilla Firefox および SeaMonkey で使用される ANGLE におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002314.html

JVNDB-2011-002313 複数の Mozilla 製品におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002313.html

JVNDB-2011-002312 複数の Mozilla 製品におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002312.html

JVNDB-2011-002311 複数の Mozilla 製品における HTTP レスポンス分割攻撃を誘発される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002311.html

JVNDB-2011-002310 複数の Mozilla 製品における同一生成元ポリシーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002310.html

JVNDB-2011-002309 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002309.html

JVNDB-2011-002308 Mozilla Firefox のプラグイン API におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002308.html

JVNDB-2011-000079 サイボウズ Office におけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000079.html

JVNDB-2011-000078 A-Form におけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000078.html

JVNDB-2011-000077 宴会くんにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000077.html

Critical Control 6 - Maintenance, Monitoring, and Analysis of Security Audit Logs
http://isc.sans.edu/diary.html?storyid=11767

Critical Control 5 - Boundary Defence
http://isc.sans.edu/diary.html?storyid=11764

OneCMS 2.6.1 Cross Site Scripting
http://securityreason.com/securityalert/8432

WordPress Vodpod Video Gallery 3.1.5 Cross-site Scripting
http://securityreason.com/securityalert/8431

NinkoBB XSS
http://securityreason.com/securityalert/8430

WeBid 0.8.5P1 Cross Site Scripting
http://securityreason.com/securityalert/8429

ASPilot Pilot Cart 7.3 SQL Injection
http://securityreason.com/securityalert/8428

BloofoxCMS registration plugin SQL injection
http://securityreason.com/securityalert/8427

W-Agora Vulnerabilities
http://securityreason.com/securityalert/8426

Opera 10/11 (bad nesting with frameset tag) Memory Corruption
http://securityreason.com/securityalert/8425

PolicyKit Pwnage linux local privilege escalation on polkit-1 <= 0.101
http://securityreason.com/securityalert/8424

Chipmunk Board (index.php?forumID) Remote SQL Injection Vulnerability
http://securityreason.com/securityalert/8423

JE Guestbook 1.0 Joomla Component Multiple Remote Vulnerabilities
http://securityreason.com/securityalert/8422

Joomla com_clubmanager SQL Injection
http://securityreason.com/securityalert/8421

GetSimple CMS XSS vulnerability
http://securityreason.com/securityalert/8420

webspell 4.2.1 asearch.php SQL Injection Vulnerability
http://securityreason.com/securityalert/8419

MyPhpAuction 2010 (id) Remote SQL Injection Vuln
http://securityreason.com/securityalert/8418

DNET Live-Stats 0.8 Local File Inclusion
http://securityreason.com/securityalert/8417

WebAsys blindSQL-inj exploit
http://securityreason.com/securityalert/8416

Cag CMS Version 0.2 Beta <= XSS && Blind SQL Injection Multiple Vulnerabilities
http://securityreason.com/securityalert/8415

xWeblog v2.2 - Remote SQL Injection Vulnerability
http://securityreason.com/securityalert/8414

Joomla Component ccinvoices SQL Injection Vulnerability
http://securityreason.com/securityalert/8413

jserv wrapper error
http://securityreason.com/securityalert/8412

Google Chrome < 14.0.835.163 PDF File Handling Memory Corruption
http://securityreason.com/securityalert/8411

Symantec Data Loss Prevention Bugs in KeyView Filter Lets Remote Users Deny Service
http://www.securitytracker.com/id/1026157

Symantec Brightmail KeyView Filter Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id/1026156

Symantec Mail Security KeyView Filter Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026155

IBM Rational AppScan Import/Load Function Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026154

Vulnerability Note VU#924307: D-Link DIR-685 Xtreme N storage router WPA/WPA2 encryption failure
http://www.kb.cert.org/vuls/id/924307

Vulnerability Note VU#384427: GoAhead Webserver multiple stored XSS vulnerabilities
http://www.kb.cert.org/vuls/id/384427

JAKCMS "userpost" Script Insertion Vulnerability
http://secunia.com/advisories/46378/

KaiBB Two SQL Injection Vulnerabilities
http://secunia.com/advisories/46276/

Vanilla Forums Security Bypass and Cookie Disclosure Vulnerabilities
http://secunia.com/advisories/46387/

Gentoo update for wireshark
http://secunia.com/advisories/46343/

Gentoo update for openssl
http://secunia.com/advisories/46342/

Joomla! Barter Component Multiple Vulnerabilities
http://secunia.com/advisories/46368/

Joomla! Time Returns Component "id" SQL Injection Vulnerability
http://secunia.com/advisories/46267/

GenStat Book / Spreadsheet File Processing Two Vulnerabilities
http://secunia.com/advisories/46283/

Debian update for dokuwiki
http://secunia.com/advisories/46361/

Fedora update for php
http://secunia.com/advisories/46392/

ICONICS GENESIS32 Multiple Memory Corruption Vulnerabilities
http://secunia.com/advisories/46351/

Xerox ColorQube Authentication Bypass Vulnerability
http://secunia.com/advisories/46373/

MatrixSSL SSL/TLS Initialization Vector Selection Weakness
http://secunia.com/advisories/46379/

Fedora update for kernel
http://secunia.com/advisories/46394/

SUSE update for kernel
http://secunia.com/advisories/46372/

Debian update for policykit-1
http://secunia.com/advisories/46362/

Fedora update for thunderbird
http://secunia.com/advisories/46391/

Psi Certificate Text Format Enforce Vulnerability
http://secunia.com/advisories/46349/

Arora Certificate Text Format Enforce Vulnerability
http://secunia.com/advisories/46269/

OCS Inventory NG System Information Script Insertion Vulnerability
http://secunia.com/advisories/46311/

OfficeWatch Call Accounting Directory Traversal Vulnerability
http://secunia.com/advisories/46253/

OpenVZ update for kernel
http://secunia.com/advisories/46292/

WordPress Flowplayer Plugin URL Cross-Site Scripting Vulnerability
http://secunia.com/advisories/46346/

WordPress Eventify Plugin "npath" File Inclusion Vulnerability
http://secunia.com/advisories/46345/

Debian update for cyrus-imapd-2.2
http://secunia.com/advisories/46259/

radvd Privilege Escalation and Denial of Service Vulnerabilities
http://secunia.com/advisories/46200/

Netvolution CMS "Referer" HTTP Header SQL Injection Vulnerability
http://secunia.com/advisories/46255/

Tsmim Lessons Library Script "page" SQL Injection Vulnerability
http://secunia.com/advisories/46341/

Oracle Solaris Apache HTTP Server / Apache APR Denial of Service Vulnerabilities
http://secunia.com/advisories/46336/

IBM Lotus Notes Ichitaro Speed Reader Three Vulnerabilities
http://secunia.com/advisories/44310/

Cybozu Office Attendance Information Security Bypass Vulnerability
http://secunia.com/advisories/46321/

VLC Media Player "httpd_ClientRecv()" Denial of Service Vulnerability
http://secunia.com/advisories/46224/

enkai Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/46314/

BlackBerry Tablet OS Flash Player Multiple Vulnerabilities
http://secunia.com/advisories/46344/

Movable Type A-Form Plugins Cross-Site Scripting and Security Bypass Vulnerabilities
http://secunia.com/advisories/46319/

Symantec Products KeyView Parsers Multiple Vulnerabilities
http://secunia.com/advisories/44273/

Autonomy Keyview Ichitaro Speed Reader Three Vulnerabilities
http://secunia.com/advisories/44225/

REMOTE: Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day)
http://www.exploit-db.com/exploits/17960/

ScriptFTP <= 3.3 Remote Buffer Overflow (LIST)
http://www.exploit-db.com/exploits/17948/

OPC Systems.NET <= 4.00.0048 Denial of Service
http://www.exploit-db.com/exploits/17965/

IRAI AUTOMGEN <= 8.0.0.7 Use After Free
http://www.exploit-db.com/exploits/17964/

atvise webMI2ADS Web Server <= 1.0 Multiple Vulnerabilities
http://www.exploit-db.com/exploits/17963/

Xerox ColorQube Web User Interface Remote Authentication Bypass
http://www.vupen.com/english/ADV-2011-2163.php

IBM Lotus Notes File Viewers Ichitaro Documents Multiple Code Execution
http://www.vupen.com/english/ADV-2011-2162.php

Apache XML-RPC SAX Parser Remote Information Disclosure Vulnerability
http://www.vupen.com/english/ADV-2011-2161.php

Symantec Products Autonomy Verity Keyview Filter Multiple Vulnerabilities
http://www.vupen.com/english/ADV-2011-2160.php

X.Org GLX and Render Extension Code Execution and Memory Disclosure
http://www.vupen.com/english/ADV-2011-2159.php

IBM AIX VSCSI Driver Command Pool List Denial of Service Vulnerability
http://www.vupen.com/english/ADV-2011-2158.php

IBM DB2 Tools for z/OS CAE Server Directory Traversal Vulnerability
http://www.vupen.com/english/ADV-2011-2157.php

Unitronics UniOPC Server OP*Works! SSL Code Execution Vulnerability
http://www.vupen.com/english/ADV-2011-2157.php

BlackBerry PlayBook Tablet Flash Player Code Execution Vulnerabilities
http://www.vupen.com/english/ADV-2011-2155.php

Oracle Sun Solaris Apache HTTP Server and APR Multiple Vulnerabilities
http://www.vupen.com/english/ADV-2011-2154.php

radvd Multiple Buffer Overflow and Privilege Escalation Vulnerabilities
http://www.vupen.com/english/ADV-2011-2153.php

VLC Media Player HTTP and RTSP Servers Denial of Service Vulnerability
http://www.vupen.com/english/ADV-2011-2152.php

Linux Kernel IPv6 Fragment Identification Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48802

Linux Kernel 'net/' Subsystem 'af_packet.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48986

Linux Kernel 'mremap()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47321

CUPS 'gif_read_lzw()' CVE-2011-3170 GIF File Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49323

Linux Kernel 'agp_ioctl()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47534

Linux Kernel 'drivers/char/tpm/tpm.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46866

Linux Kernel 'perf_count_sw_cpu_clock' Event Denial of Service Vulnerability
http://www.securityfocus.com/bid/49152

Linux Kernel 'taskstats.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/48383

Linux Kernel 'agp_allocate_memory/agp_create_user_memory' Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/47535

Linux Kernel Generic Receive Offload (GRO) CVE-2011-2723 Denial of Service Vulnerability
http://www.securityfocus.com/bid/48929

Linux Kernel eCryptfs Multiple Vulnerabilities
http://www.securityfocus.com/bid/49108

Linux Kernel 'agp_ioctl()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47843

Linux Kernel 'x86_assign_hw_event()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/48580

MoinMoin 'refuri' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/46476

GIMP GIF Image Parsing 'LZWReadByte()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49148

Bugzilla Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49042

Bugzilla Multiple Vulnerabilities
http://www.securityfocus.com/bid/45982

rpm-python RPM File Handling Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49799

Bcfg2 Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/49414

Cyrus IMAPd NTTP Logic Error Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/49949

Cyrus IMAP Server 'split_wildmats()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49534

Linux Kernel 'CIFSFindNext()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/49295

Linux Kernel 'FUSE_NOTIFY_INVAL_ENTRY' Message Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49527

Linux Kernel 'fs/befs/linuxvfs.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49256

GNOME NetworkManager Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/49785

CUPS 'cupsDoAuthentication()' Infinite Loop Denial of Service Vulnerability
http://www.securityfocus.com/bid/41126

X.Org X11 Local Privilege Escalation Vulnerability and Memory Leak Vulnerability
http://www.securityfocus.com/bid/50002

PHP 'is_a()' Function Remote File Include Vulnerability
http://www.securityfocus.com/bid/49754

Linux Kernel kexec-tools Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/49944

AmmSoft ScriptFTP 'GETLIST' or 'GETFILE' Commands Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49707

MyBB Compromised Source Packages Backdoor Vulnerability
http://www.securityfocus.com/bid/49993

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49778

Linux Kernel TCP Sequence Number Generation Security Weakness
http://www.securityfocus.com/bid/49289

Google Chrome Prior to 13.0.782.215 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49279

Google Chrome Prior to 14.0.835.163 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49658

libxml2 Invalid XPath Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/48056

Dokuwiki 'url' HTML Injection Vulnerability
http://www.securityfocus.com/bid/48364

PolicyKit 'pkexec' Utility and 'polkitd' Daemon Local Race Condition Vulnerability
http://www.securityfocus.com/bid/47496

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49957

GotoCode Online Classifieds 'MyInfo.aspx' Password Reset Security Bypass Vulnerability
http://www.securityfocus.com/bid/50040

GoAhead WebServer Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/50039

Vanilla Forum Security Bypass And Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/50036

Roundcube webmail '_user' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/50035

JAKCMS 'userpost' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50034

D-Link DIR-685 Encryption Failure Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/50033

openEngine 'key' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/50030

KaiBB SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/50029

Jaws Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/50022

Snort Report Multiple Remote Command Execution Vulnerabilities
http://www.securityfocus.com/bid/50031

NexusPHP 'thanks.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/50025

Comm100 Forums URI Redirection Vulnerability
http://www.securityfocus.com/bid/50023

Joomla! 'com_expedition' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/50019

eFront 'view_file.php' Multiple Arbitrary File Download Vulnerabilities
http://www.securityfocus.com/bid/50027

Joomla! Time Returns 'com_timereturns' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/50026

Joomla! 'com_estateagent' Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/50024

Joomla! Barter Sites 'com_listing' Component Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/50021

IBM WebSphere Application Server Unspecified Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/43875

KDE KSSL Common Name SSL Certificate Spoofing Vulnerability
http://www.securityfocus.com/bid/49925

BlazeVideo HDTV Player PLF File Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/33588

Apache APR 'apr_fnmatch.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/47929

Apache APR 'apr_fnmatch()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/47820

Autonomy KeyView Filter 'jtdsr.dll' Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/50006

Xerox ColorQube Unspecified Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/50028

BuzzScripts BuzzyWall 'resolute.php' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50018

Movable Type A-Form Plugins Cross Site Scripting and Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/50017

Cybozu Office Attendance Information Unspecified Security Bypass Vulnerability
http://www.securityfocus.com/bid/50015

URL Shortener Script 'show.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/50014

eFront 'folder' Parameter Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/50013

enkai Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50012

OCS Inventory NG Unspecified HTML Injection Vulnerability
http://www.securityfocus.com/bid/50011

WordPress Eventify Plugin 'npath' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/50009

WordPress Flowplayer Plugin Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50008

Multiple A-Form Products Cross Site Scripting and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/50005

0 件のコメント:

コメントを投稿