2009 Advisories Archive

Severity Date Published Date Updated Check Point Reference Source Industry Reference Description
High 15 Jan 2009 1 Jan 2009 CPAI-2009-047 Secunia Advisory: SA33731 CVE-2009-0478 Preemptive Protection against Squid HTTP Version Number Parsing Denial of Service
High 24 Apr 2009 1 Jan 2009 CPAI-2009-069 Secunia Advisory: SA34461 N/A Update protection against IBM WebSphere Application Server Cross Site Scripting Vulnerability
Critical 20 Dec 2009 1 Jan 2009 CPAI-2009-330 Adobe Security Bulletin - APSB09-18 CVE-2009-3792 Preemptive Protection against Adobe Flash Media Server Directory Traversal Vulnerability (APSB09-18)
Critical 10 Mar 2009 1 Jan 2009 SBP-2009-06 Microsoft Security Bulletin MS09-006 CVE-2009-0081 Workaround for Microsoft Windows Kernel Input Validation Remote Code Execution Vulnerability (MS09-006)
Medium 9 Jan 2009 1 Jan 2009 CPAI-2009-015 Secunia Advisory: SA30621 CVE-2008-2364 Update Protection against Apache mod_proxy Interim Responses Denial of Service
Critical 17 Jul 2009 1 Jan 2009 CPAI-2009-207 Internet Systems Consortium CVE-2009-0692 Preemptive Protection against DHCP Stack Overflow in 'dhclient' script_write_params()
High 24 Jul 2009 1 Jan 2009 CPAI-2009-215 SecurityFocus N/A Update Protection against Joomla! HTTP Header Script Injection
High 3 May 2009 1 Jan 2009 CPAI-2009-100 Secunia Advisory: SA34924 CVE-2009-1492 Preemptive Protection against Adobe Reader JavaScript getAnnots Method Memory Corruption Vulnerability
High 20 Feb 2009 1 Jan 2009 CPAI-2009-053 Secunia Advisory: SA33857 CVE-2008-4562 Update Protection against HP OpenView Network Node Manager ovlaunch HTTP Request Buffer Overflow
High 27 Aug 2009 1 Jan 2009 CPAI-2009-171 Virus: W32.Sality.AM
Trojan: Worm.Win32.Koobface.hy
Trojan: TrojanSpy.Win32.Zbot.gen.C
Trojan: Trojan.Win32.FraudPack.ogk
Trojan: Trojan.Spy.Zbot.SO
Trojan: Trojan.Spy.ZBot.RD
Trojan: Trojan.LooksLike.Zaplot
Trojan: Trojan-Spy.Win32.Zbot.wti
Trickler: Trojan.Dropper.Win32.Agent.alda
Trickler: Trojan-Dropper.Agent.IK
Trickler: Trojan-Downloader.Win32.Banload.bda
Snoopware: Wowpa KI
Snoopware: PWS.Win32.Ldpinch.gen
Rogue-Software: XP Antivirus Protection
Rogue-Software: AntivirusDoktor2009
Update Protection against Recent Malware Threats (27-Aug-09)
Medium 17 Sep 2009 1 Jan 2009 CPAI-2009-192 Adobe vulnerability identifier: APSB09-12 CVE-2009-1874 Update Protection against Adobe JRun 4 Management Console Cross-Site Scripting Vulnerability (APSB09-12)
Critical 14 Oct 2009 1 Jan 2009 CPAI-2009-260 Adobe Security Bulletin - APSB09-15 CVE-2009-2991 Preemptive Protection against Adobe Reader and Acrobat Mozilla plug-in Remote Code Execution Vulnerability (APSB09-15)
Medium 3 Apr 2009 1 Jan 2009 CPAI-2009-059 Secunia Advisory: SA34212

CVE-2009-0879

Update Protection against IBM Director CIM Server Consumer Name Handling Denial of Service
Medium 13 Apr 2009 1 Jan 2009 CPAI-2009-063 Bugtraq ID: 34250

CVE-2009-1217

Update Protection against Microsoft Windows GDIplus GpFont.SetData Integer Overflow
High 30 Jan 2009 1 Jan 2009 CPAI-2009-039 Secunia Advisory: SA33478 N/A Update Protection against Nullsoft Winamp AIFF Parsing Heap Buffer Overflow
High 1 Mar 2009 1 Jan 2009 SBP-2009-29 IPS Research Center Security Best Practice: Protect Yourself from MS-RPC and DCE-RPC Vulnerabilities
High 28 Apr 2009 1 Jan 2009 CPAI-2009-098 Trojan-Dropper: IRC.TKB
Backdoor: Trojan.TDSS.1.Gen
Trojan-Downloader: Trojan-Spy.Win32.Pophot
Password Stealer: 0desa Msn Pass Stealer 8.5
Update Protections against Recent Malware Threats (28-Apr-09)
Medium 22 Dec 2009 1 Jan 2009 SBP-2009-24 IPS Research Center Security Best Practice: Blocking Kazaa
Critical 24 Jul 2009 1 Jan 2009 CPAI-2009-209 Secunia: SA34574

CVE-2009-1350

Update Protection against Novell Client NetIdentity Agent Remote Code Execution
Critical 14 Dec 2009 12 Jul 2002 CPAI-2009-308 BugTraq ID: 31563 N/A Preemptive Protection against RhinoSoft Serv-U FTP Server 'rnto' Command Directory Traversal Vulnerability
×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK