Medium
|
30 Nov 2006 |
2 May 2007 |
CPAI-2006-145
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.116.0
|
Medium
|
31 Dec 2006 |
2 May 2007 |
CPAI-2006-155
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.125.0
|
Medium
|
22 May 2006 |
2 May 2007 |
CPAI-2006-049
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.71.0
|
Medium
|
31 May 2006 |
2 May 2007 |
CPAI-2006-054
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.84.0
|
High
|
20 Dec 2006 |
2 May 2007 |
CPAI-2006-152
|
Secunia Advisory: SA23334
|
CVE-2006-6493
|
Preemptive Protection against OpenLDAP Remote Buffer Overflow Vulnerability
|
Medium
|
22 Jan 2006 |
26 Apr 2007 |
CPAI-2006-004
|
Microsoft Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.54.0
|
Medium
|
5 Jan 2006 |
26 Apr 2007 |
CPAI-2006-001
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.50.0
|
Medium
|
16 Jan 2006 |
26 Apr 2007 |
CPAI-2006-003
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.52.0
|
High
|
30 Nov 2006 |
26 Apr 2007 |
CPAI-2006-139
|
Microsoft Security Bulletin MS06-070
|
CVE-2006-4691
|
Update Protection against Workstation Service Buffer Overflow Vulnerability (MS06-070)
|
Medium
|
1 Mar 2006 |
26 Apr 2007 |
CPAI-2006-021
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.61.0
|
High
|
12 Sep 2006 |
14 Feb 2007 |
CPAI-2006-101
|
Microsoft Security Bulletin MS06-036 FrSIRT/ADV-2006-2754
|
CVE-2006-2372 US-CERT VU#257164
|
Update Protection against Microsoft Windows DHCP Remote Code Execution Vulnerability (MS06-036)
|
High
|
14 Dec 2006 |
14 Dec 2006 |
SBP-2007-01
|
|
CVE-2005-3155 CVE-2006-0853 CVE-2006-1255 CVE-2006-2502 CVE-2006-2646 CVE-2007-1579
|
IMAP Servers Overly Long Commands Buffer Overflow (CVE-2005-3155; CVE-2006-0853; CVE-2006-1255; CVE-2006-2502; CVE-2006-2646; CVE-2007-1579)
|
N/A
|
13 Dec 2006 |
13 Dec 2006 |
CPAI-2007-003
|
|
CVE-2006-2386
|
WAB Files (CVE-2006-2386)
|
Critical
|
16 Nov 2006 |
16 Nov 2006 |
CPAI-2006-140
|
|
CVE-2006-5745
|
Microsoft XMLHTTP Control Open Method Code Execution (MS06-071; CVE-2006-5745)
|
Critical
|
16 Nov 2006 |
16 Nov 2006 |
CPAI-2006-141
|
|
CVE-2006-4704
|
Microsoft Visual Studio WMI Object Code Execution (MS06-073; CVE-2006-4704)
|
N/A
|
18 Oct 2006 |
18 Oct 2006 |
CPAI-2006-0001
|
|
|
Syslog Relay Server List
|
Critical
|
21 Sep 2006 |
21 Sep 2006 |
CPAI-2006-117
|
|
CVE-2006-1314
|
Microsoft Server Service MailSlot Heap Overflow (MS06-035; CVE-2006-1314)
|
Critical
|
30 Aug 2006 |
30 Aug 2006 |
CPAI-2006-111
|
|
CVE-2006-3441
|
Microsoft DNS Client Malformed ATMA Resource Record Buffer Overrun (MS06-041; CVE-2006-3441)
|
Critical
|
23 Nov 2006 |
13 Aug 2006 |
CPAI-2006-0149
|
|
CVE-2006-4691
|
Microsoft Windows Workstation Service Buffer Overflow (MS06-070; CVE-2006-4691)
|
Medium
|
10 Aug 2006 |
10 Aug 2006 |
CPAI-2006-098
|
|
CVE-2005-4267
|
IMAP Servers LIST Command Buffer Overflow (CVE-2005-4267)
|
N/A
|
23 Jul 2006 |
23 Jul 2006 |
SBP-2006-06
|
|
CVE-2006-1308 CVE-2006-1540 CVE-2006-3431 CVE-2007-0934 CVE-2007-0936
|
Office Files (CVE-2006-1308; CVE-2006-1540; CVE-2006-3431; CVE-2007-0934; CVE-2007-0936)
|
Critical
|
18 Jul 2006 |
18 Jul 2006 |
CPAI-2006-116
|
|
CVE-2006-1314
|
Microsoft Windows RASMAN Service Memory Corruption (MS06-025; CVE-2006-1314)
|
N/A
|
30 Jun 2006 |
30 Jun 2006 |
CPAI-2006-080
|
|
CVE-2006-2378
|
ART Files (CVE-2006-2378)
|
Medium
|
20 Jun 2006 |
20 Jun 2006 |
CPAI-2006-070
|
|
CAN-2005-1902 CAN-2006-2414
|
IMAP Directory Traversal (CAN-2005-1902; CAN-2006-2414)
|
High
|
18 Jun 2006 |
18 Jun 2006 |
CPAI-2006-069
|
|
CAN-2006-2407 CAN-2006-2421
|
Malformed Key Exchange Init Message (CAN-2006-2407; CAN-2006-2421)
|
High
|
25 May 2006 |
25 May 2006 |
CPAI-2006-071
|
|
CVE-2006-2369
|
RealVNC Password Authentication Bypass (CVE-2006-2369)
|
High
|
30 Mar 2006 |
30 Mar 2006 |
CPAI-2006-040
|
|
CVE-2005-0696 CVE-2005-3683
|
FTP Patterns (CVE-2005-0696; CVE-2005-3683)
|
High
|
9 Mar 2006 |
9 Mar 2006 |
CPAI-2006-016
|
|
CVE-2006-0006
|
Microsoft Media Player BMP File Handling Buffer Overflow (MS06-005; CVE-2006-0006)
|
N/A
|
22 Feb 2006 |
22 Feb 2006 |
CPAI-2006-020
|
|
CVE-2005-2123 CVE-2005-2124 CVE-2005-4560 CVE-2006-0020
|
WMF and EMF Files (CVE-2005-2123; CVE-2005-2124; CVE-2005-4560; CVE-2006-0020)
|
N/A
|
12 Feb 2006 |
12 Feb 2006 |
CPAI-2006-010
|
|
CVE-2006-0010
|
EOT Files (CVE-2006-0010)
|
Critical
|
12 Feb 2006 |
12 Feb 2006 |
CPAI-2006-008
|
|
CVE-2003-0727
|
Oracle Database Server XML Database Buffer Overflow (CVE-2003-0727)
|
Medium
|
10 Jan 2006 |
10 Jan 2006 |
CPSA-2006-01
|
|
|
Repetitive SMB Login Attempts
|
High
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-18
|
SmartDefense Research Center
|
|
Security Best Practice: POP3/IMAP Security
|
Critical
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-15
|
SmartDefense Research Center
|
|
Security Best Practice: Protect Yourself from Directory Traversal
|
Medium
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-16
|
SmartDefense Research Center
|
|
Security Best Practice: MGCP Protocol Enforcement
|
Low
|
2 Jan 2006 |
1 Jan 2006 |
SBP-2006-17
|
SmartDefense Research Center
|
|
Security Best Practice: PPTP Protocol Enforcement
|
Critical
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-21
|
Microsoft Security Bulletin MS03-026 Microsoft Security Bulletin MS03-039
|
CVE-2003-0352 CVE-2003-0715
|
Security Best Practice: Protect Yourself from DCOM vulnerabilities
|
Critical
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-22
|
SmartDefense Research Center
|
|
Security Best Practice: Familiarize Yourself with the Malicious Code Protector
|
Critical
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-23
|
SmartDefense Research Center
|
CVE-2002-0222 CVE-2002-0139
|
Security Best Practice: Protect Yourself from FTP Bounce Attacks
|
Medium
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-19
|
SmartDefense Research Center
|
|
Security Best Practice: SNMP Protocol Enforcement
|
High
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-24
|
SmartDefense Research Center
|
|
Security Best Practice: Familiarize Yourself with the HTTP Methods Protection
|
Medium
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-20
|
SmartDefense Research Center
|
|
Security Best Practice: Blocking MSN Messenger
|
High
|
16 Jul 2006 |
1 Jan 2006 |
SBP-2006-14
|
SmartDefense Research Center
|
|
Security Best Practice: Preventing Non-TCP Flooding
|
High
|
30 Aug 2006 |
|
SBP-2006-05
|
IPS Release Management
|
|
Updating IPS Blade with the Latest Dynamic Protections
|