High
|
30 Apr 2008 |
1 Jan 2008 |
CPAI-2008-067
|
http://www.emsisoft.com/en/malware/?Adware.Win32.MusicOfFaith http://spywarefiles.prevx.com/spywarefiles.asp?FXC=DJFC24641892 http://spywaresignatures.com/details.php?spyware=mxs.toolbar
|
|
Update Protections against Recent Malware Threats (30-Apr-08)
|
High
|
2 Mar 2008 |
1 Jan 2008 |
CPAI-2008-033
|
http://www.spywareremove.com/removeHDTBar.html http://www.fbmsoftware.com/spyware-net/application/Dealio_Toolbar/ http://www.spywareremove.com/removeEZTracks.html http://www.spywareguide.com/product_show.php?id=3367 http://www.spywareremove.com/removeBaiduBar.html http://www.emsisoft.com/en/malware/?Adware.Win32.Softomate.ag http://research.sunbelt-software.com/threatdisplay.aspx?name=PeoplePal%20Toolbar&threatid=48411
|
|
Update Protections against Recent Malware Threats (2-Mar-08)
|
High
|
8 Apr 2008 |
1 Jan 2008 |
SBP-2008-05
|
Microsoft Security Bulletin MS08-019
|
CVE-2008-1089 CVE-2008-1090
|
Workaround for Multiple Microsoft Visio Vulnerabilities (MS08-019)
|
Low
|
2 Mar 2008 |
1 Jan 2008 |
CPAI-2008-207
|
DEBIAN:DSA-598 CISCO:20050629 RADIUS Authentication Bypass
|
CVE-2004-0987 CVE-2005-2105
|
IPS-1 Protection Updates for yardradius and Cisco IOS Vulnerabilities and IPS-1 Protocol and Protocol Subsystems Updates
|
Medium
|
5 Dec 2008 |
1 Jan 2008 |
CPAI-2008-241
|
Secunia Advisory: SA32882
|
CVE-2008-5278
|
Update Protection against WordPress Host Header XSS Vulnerability
|
High
|
31 Oct 2008 |
1 Jan 2008 |
CPAI-2008-233
|
Security Focus Bugtraq ID: 30934
|
CVE-2008-3892
|
Update Protection against VMware COM API ActiveX Control Buffer Overflow
|
High
|
1 Jun 2008 |
1 Jan 2008 |
CPAI-2008-075
|
Trojan.eCodec AdWare.Win32.Ejik.bc
|
|
Update Protections against Recent Malware Threats (1-Jun-08)
|
Medium
|
19 Sep 2008 |
1 Jan 2008 |
CPAI-2008-222
|
Secunia Advisory: SA31384
|
CVE-2008-2939
US-CERT VU#663763
|
Update Protection against Apache mod_proxy_ftp XSS Vulnerability
|
High
|
25 May 2008 |
1 Jan 2008 |
SBP-2008-07
|
SmartDefense Research Center
|
|
Security Best Practice: Get Yourself Familiar with the Header Rejection Tool
|
Medium
|
8 Jan 2008 |
1 Jan 2008 |
CPAI-2008-006
|
Secunia Advisory: SA28046
|
CVE-2007-5000
|
Preemptive Protection against Apache mod_imap and mod_imagemap Module Cross-Site Scripting Vulnerability
|
High
|
24 Feb 2008 |
1 Jan 2008 |
CPAI-2008-032
|
Secunia Advisory: SA28895
|
CVE-2008-0639
|
Preemptive Protection against Novell Client nwspool.dll EnumPrinters Function Buffer Overflow Vulnerability
|
Low
|
15 Aug 2008 |
1 Jan 2008 |
SBP-2008-27
|
IPS Research Center
|
CVE-2002-0237 CVE-2001-0754 CVE-2001-0752 CVE-2001-0057 CVE-2000-0418 CVE-1999-0484
|
Security Best Practice: Familiarize Yourself with the Max Ping Size Protection
|
High
|
3 Aug 2008 |
1 Jan 2008 |
CPAI-2008-110
|
Trojan Agent.nac
Spyware: PC Privacy Cleaner
Spyware: MediaTubeCodec
Spyware: Dropper Agent.rqg
Spyware: Win32.BHO.bgf
Spyware: AdWare.Win32.Ejik.ec variant
|
|
Update Protections against Recent Malware Threats (3-Aug-08)
|
Medium
|
28 Feb 2008 |
1 Jan 2008 |
CPAI-2008-034
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.211.0
|
High
|
16 Apr 2008 |
1 Jan 2008 |
CPAI-2008-058
|
SecurityFocus: 27756
|
|
Update Protection against Facebook Photo Uploader ActiveX Control FileMask Method Buffer Overflow Vulnerability
|
Medium
|
15 Aug 2008 |
1 Jan 2008 |
SBP-2008-25
|
IPS Research Center
|
|
Security Best Practice: Familiarize Yourself with the Time to Live (TTL) Masking Protection
|
Critical
|
26 Feb 2008 |
1 Jan 2008 |
CPAI-2008-204
|
|
CVE-2007-2296 CVE-2007-0462 CVE-2007-4672 CVE-2007-4676
|
Update IPS-1 with a Protection against Apple QuickTime and Apple QuickDraw Vulnerabilities
|
High
|
1 Dec 2008 |
1 Jan 2008 |
SBP-2008-13
|
Secunia Advisory: SA29773
|
CVE-2008-2992
|
Workaround for Adobe Reader and Acrobat util.printf Stack Buffer Overflow Vulnerability
|
Critical
|
27 Apr 2008 |
1 Jan 2008 |
CPAI-2008-210
|
Asterisk.org/node/48466 FRSIRT:ADV-2008-0928 SECTRACK:1019628
|
CVE-2008-1289
|
Update Protection against Asterisk Buffer Overflow Vulnerabilities
|
Critical
|
26 Feb 2008 |
1 Jan 2008 |
CPAI-2008-205
|
FrSIRT/ADV-2007-1215 Secunia Advisory: SA28010 ISS X-Force Database: 34843 ISS X-Force Database: 35337
|
CVE-2007-3456 CVE-2007-1212 CVE-2007-3895 CVE-2007-0245
|
IPS-1 Updates against Adobe, Microsoft Windows, Microsoft DirectShow and OpenOffice.org Vulnerabilities
|
High
|
9 Jan 2008 |
1 Jan 2008 |
CPAI-2008-003
|
http://www.emsisoft.it/it/malware/?Adware.Win32.Dreambar http://www.411-spyware.com/phazebar
|
|
Update Protections against Recent Malware Threats (09-Jan-08)
|
High
|
25 Apr 2008 |
1 Jan 2008 |
CPAI-2008-209
|
FRSIRT:ADV-2008-1059 SECTRACK:1019739 BID:28544
|
CVE-2008-1373
|
Update Protection against Buffer Overflow Vulnerability in Common Unix Printing System (CUPS)
|
Medium
|
18 Dec 2008 |
1 Jan 2008 |
CPAI-2008-190
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.249.0
|
High
|
12 Feb 2008 |
1 Jan 2008 |
CPAI-2008-031
|
Microsoft Security Bulletin MS08-006
|
CVE-2008-0075
|
Preemptive Protection against Microsoft Internet Information Services Cross-Site Scripting Vulnerability (MS08-006)
|
High
|
10 Oct 2008 |
1 Jan 2008 |
CPAI-2008-224
|
SecurityTracker Alert ID: 1020786
|
CVE-2008-4478
|
Novell eDirectory HTTP Request Content-Length Heap Buffer Overflow
|
Medium
|
30 Apr 2008 |
1 Jan 2008 |
CPAI-2008-063
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.221.0
|
High
|
5 Nov 2008 |
1 Jan 2008 |
CPAI-2008-238
|
Secunia Advisory: SA32283
|
CVE-2008-4556 CVE-1999-0977
|
Preemptive Protection against Sun Solaris sadmind Buffer Overflow Vulnerability
|
High
|
2 Mar 2008 |
1 Jan 2008 |
SBP-2008-03
|
SmartDefense Research Center
|
|
Security Best Practice: Familiarize Yourself with the General HTTP Worm Catcher
|
High
|
28 Jul 2008 |
1 Jan 2008 |
CPAI-2008-106
|
Secunia Advisory: SA30036
|
CVE-2008-2214
|
Preemptive Protection against Castle Rock Computing SNMPc Network Manager Community String Stack Vulnerability
|
Medium
|
14 Nov 2008 |
1 Jan 2008 |
CPAI-2008-236
|
Secunia: SA30667
|
CVE-2008-2431
|
Update Protection against Novell iPrint Client ActiveX Control Multiple Vulnerabilities
|
Medium
|
27 Jul 2008 |
1 Jan 2008 |
CPAI-2008-104
|
Secunia Advisory: SA20225
|
CVE-2006-2444
|
Preemptive Protection againt Linux Kernel SNMP NAT Netfilter Memory Corruption Vulnerability
|
High
|
8 Apr 2008 |
1 Jan 2008 |
CPAI-2008-052
|
Microsoft Security Bulletin MS08-020
|
CVE-2008-0087
|
Preemptive Protection against Microsoft Windows DNS Client Spoofing Vulnerability (MS08-020)
|
High
|
29 Jul 2008 |
1 Jan 2008 |
CPAI-2008-109
|
Secunia Advisory: SA27620
|
CVE-2008-3066
|
Preemptive Protection against RealNetworks RealPlayer ActiveX Import Method Buffer Overflow Vulnerability
|
High
|
26 Sep 2008 |
1 Jan 2008 |
CPAI-2008-221
|
Secunia: SA31342
|
CVE-2008-2437
|
Update Protection against Trend Micro OfficeScan Server cgiRecvFile Buffer Overflow
|
Medium
|
20 May 2008 |
1 Jan 2008 |
CPAI-2008-072
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.223.0
|
High
|
24 Oct 2008 |
1 Jan 2008 |
CPAI-2008-229
|
Secunia Advisory: SA32102
|
CVE-2008-4449
|
Update Protection against mIRC PRIVMSG Message Processing Buffer Overflow
|
High
|
24 Oct 2008 |
1 Jan 2008 |
CPAI-2008-227
|
Bugtraq ID: 31563
|
CVE-2008-4501
|
Update Protection against Rhino Software Serv-U FTP Server RNTO Command Directory Traversal
|
High
|
9 Dec 2008 |
1 Jan 2008 |
SBP-2008-14
|
Microsoft Security Bulletin MS08-075
|
CVE-2008-4268
|
Workaround for Microsoft Windows Saved Search Remote Code Execution Vulnerability (MS08-075)
|
Low
|
6 Mar 2008 |
1 Jan 2008 |
CPAI-2008-208
|
SmartDefense Research Center
|
|
IPS-1 Protocol and Protocol Subsystems Configuration Changes
|
High
|
3 Jun 2008 |
1 Jan 2008 |
CPAI-2008-211
|
SECUNIA:29665
|
CVE-2007-4620
|
Update Protection Against Computer Associates (CA) Product Alert Notifications Server Multiple Buffer Overflow Vulnerabilities
|