2011年10月27日木曜日

27日 木曜日、仏滅


Lotus Notes の一太郎ファイルビューアーにおけるバッファーオーバーフローの潜在的な脆弱性の問題
http://www-06.ibm.com/ibm/jp/security/info/lotus/si20111025a.html

JVNVU#784211 Apple Quicktime における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU784211/index.html

JVNDB-2011-002561 Oracle Supply Chain Products Suite の Oracle Agile Product Supplier Collaboration for Process コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002561.html

JVNDB-2011-002560 Oracle Industry Applications の Health Sciences - Oracle Thesaurus Management System コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002560.html

JVNDB-2011-002559 Oracle Industry Applications の Health Sciences - Oracle Clinical、Remote Data Capture における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002559.html

JVNDB-2011-002558 Oracle Virtualization の Sun Ray コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002558.html

JVNDB-2011-002557 Oracle Linux の Oracle Validated 処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002557.html

JVNDB-2011-002556 複数の Oracle Sun 製品における Integrated Lights Out Manager CLI の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002556.html

JVNDB-2011-002555 Oracle PeopleSoft Enterprise HRMS における JPM の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002555.html

JVNDB-2011-002554 Oracle PeopleSoft Enterprise HRMS における Talent Acquisition Manager の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002554.html

JVNDB-2011-002553 Oracle PeopleSoft Enterprise HRMS における Candidate Gateway の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002553.html

JVNDB-2011-002552 Oracle PeopleSoft Enterprise PeopleTools におけるセキュリティの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002529.html

JVNDB-2011-002551 Oracle PeopleSoft Enterprise PeopleTools における Personalization の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002551.html

JVNDB-2011-002550 Oracle PeopleSoft Enterprise HRMS における eDevelopment の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002550.html

JVNDB-2011-002549 Oracle PeopleSoft Enterprise HRMS における eProfile の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025549.html

JVNDB-2011-002548 Oracle Siebel CRM の Siebel Core - UIF Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025548.html

JVNDB-2011-002547 Oracle Siebel CRM の Siebel Core - UIF Client コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025547.html

JVNDB-2011-002546 Oracle Siebel CRM の Siebel Apps - Marketing コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025546.html

JVNDB-2011-002545 Oracle Solaris における Zone の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025545.html

JVNDB-2011-002544 Oracle Solaris における Kernel/Filesystem の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025544.html

JVNDB-2011-002543 Oracle Solaris における DTrace Software Library の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025543.html

JVNDB-2011-002542 Oracle Solaris における Network Status Monitor の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025542.html

JVNDB-2011-002541 Oracle Solaris における ZFS の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025541.html

JVNDB-2011-002540 Oracle Solaris における ZFS の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025540.html

JVNDB-2011-002539 Oracle Solaris における libnsl の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025539.html

JVNDB-2011-002538 Oracle Solaris における xscreensaver の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025538.html

JVNDB-2011-002537 Oracle Solaris における ZFS の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025537.html

JVNDB-2011-002536 Oracle Sun Products Suite の複数の製品における Web Container の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025536.html

JVNDB-2011-002535 Oracle Database Server の Application Express コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025535.html

JVNDB-2011-002534 Oracle Database Server の Core RDBMS コンポーネントおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025534.html

JVNDB-2011-002533 Oracle Database Server の Database Vault コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025533.html

JVNDB-2011-002532 Oracle Database Server の Database Vault コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025532.html

JVNDB-2011-002531 Oracle Database Server の Oracle Text コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025531.html

JVNDB-2011-002530 Oracle E-Business Suite の Oracle Applications Framework コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025530.html

JVNDB-2011-002529 Oracle E-Business Suite の Oracle Application Object Library コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025529.html

JVNDB-2011-002528 Oracle E-Business Suite の Oracle Application Object Library コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025528.html

JVNDB-2011-002527 Oracle E-Business Suite の Oracle Application Object Library コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025527.html

JVNDB-2011-002526 Oracle E-Business Suite の Oracle Application Object Library コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025526.html

JVNDB-2011-002525 Oracle Fusion Middleware の Oracle Outside In Technology コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025525.html

JVNDB-2011-002524 Oracle Fusion Middleware の Oracle Web Services Manager コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025524.html

JVNDB-2011-002523 Oracle Fusion Middleware の Oracle Business Intelligence Enterprise Edition コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025523.html

JVNDB-2011-002522 Oracle WebLogic Server における Web Services の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025522.html

JVNDB-2011-002521 Oracle WebLogic Server における JMS の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025521.html

JVNDB-2011-002520 Oracle WebLogic Server における WLS Security の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025520.html

JVNDB-2011-002519 Oracle Fusion Middleware の Oracle Containers for J2EE コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025519.html

JVNDB-2011-002518 Oracle Fusion Middleware の Oracle WebLogic Portal コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025158.html

JVNDB-2011-002517 Oracle Fusion Middleware の Oracle Web Services Manager コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-0025157.html

Critical Control 17:Penetration Tests and Red Team Exercises
http://isc.sans.edu/diary.html?storyid=11887

Mozilla Firefox RegExp Remote Integer Underflow Vulnerability
http://www.securityfocus.com/bid/49809

libxml2 'XPATH' Expressions Memory Corruption Vulnerability
http://www.securityfocus.com/bid/45617





+- HPSBUX02715 SSRT100623 rev.1 - HP-UX Containers (SRP), Local Unauthorized Access and Increased Privileges
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03057703%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ GCC 4.6.2 released
http://gcc.gnu.org/gcc-4.6/

+ SA46591: Linux Kernel XFS "xfs_readlink()" Buffer Overflow Vulnerability
http://secunia.com/advisories/46591/
http://www.securityfocus.com/bid/50370

+ SA46584: Linux Kernel ghash NULL Pointer Dereference Vulnerability
http://secunia.com/advisories/46584/
http://www.securityfocus.com/bid/50366

+ OpenLDAP 'UTF8StringNormalize()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50384

++ Cisco IOS Fingerprinting ICMPv6 Echo Request Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50379

++ Cisco IOS 'ethernet-lldp' Component Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50377

++ Cisco IOS dot1x Port Handling Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/50375

- HPSBMU02714 SSRT100244 rev.1 - HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03057508%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

- Multiple Denial of Service vulnerabilities in Vino GNOME desktop sharing server
http://blogs.oracle.com/sunsecurity/entry/multiple_denial_of_service_vulnerabilities

[ANNOUNCE] Apache Archiva 1.4-M1 Released!
http://archiva.apache.org/docs/1.4-M1/release-notes.html

[ANNOUNCE] Apache Derby 10.8.2.2 released
http://db.apache.org/derby/derby_downloads.html

RHSA-2011:1409 Moderate: openssl security update
http://rhn.redhat.com/errata/RHSA-2011-1409.html

About the security content of QuickTime 7.7.1
http://support.apple.com/kb/HT5016

Google Chrome 15.0.874.106 released
http://googlechromereleases.blogspot.com/2011/10/stable-channel-update_26.html

CESA-2011:1402 (freetype)
http://lwn.net/Alerts/464550/

HPSBUX02702 SSRT100606 rev.5 - HP-UX Apache Web Server, Remote Denial of Service (DoS)
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c02997184%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

PHP 5.4 beta2 released
http://www.php.net/archive/2011.php#id-1

ZDI-11-302 : Adobe Reader U3D TIFF Resource Buffer Overflow Remote Code Execution Vulnerabil
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00173.html

ZDI-11-301 : Adobe Reader U3D PICT 0Eh Encoding Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00172.html

ZDI-11-300 : Adobe Reader U3D PICT 10h Encoding Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00171.html

ZDI-11-299 : Adobe Reader PICT Parsing Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00170.html

ZDI-11-298 : Adobe Reader U3D IFF RGBA Parsing Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00169.html

ZDI-11-297 : Adobe Reader U3D PCX Parsing Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00168.html

ZDI-11-296 : Adobe Reader BMP Image RLE Decoding Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00166.html

Cisco Security Advisory: Cisco Security Agent Remote Code Execution Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00167.html

Cisco Security Advisory: Buffer Overflow Vulnerabilities in the Cisco WebEx Player
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00165.html

Cisco Security Advisory: Cisco Unified Contact Center Express Directory Traversal Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00164.html

Cisco Security Advisory: Denial of Service Vulnerability in Cisco Video Surveillance IP Cameras
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00163.html

Cisco Security Advisory: Cisco Unified Communications Manager Directory Traversal Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00162.html

[security bulletin] HPSBMU02714 SSRT100244 rev.1 - HP Network Node Manager i (NNMi) for HP-U
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00161.html

Path disclosure in SPIP
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00160.html

[ GLSA 201110-23 ] Apache mod_authnz_external: SQL injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00159.html

Androidを狙う新手口、アプリをアップデートするとウイルスに
エフセキュアが報告、インストール時に追加のアクセス許可
http://itpro.nikkeibp.co.jp/article/NEWS/20111027/371504/?ST=security

衆院事務局がウイルス感染問題で初会合、「報道でサイバー攻撃の可能性を認識」
http://itpro.nikkeibp.co.jp/article/NEWS/20111027/371481/?ST=security

Cisco Video Surveillance IP Cameras RTSP Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1026248

Cisco WebEx Player Buffer Overflows Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026244

Cisco Unified Communications Manager Directory Traversal Flaw Lets Remote Users Obtain Files
http://www.securitytracker.com/id/1026243

Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026242

WordPress BackWPUp Remote Code Execution Vulnerability
http://www.securiteam.com/securitynews/6U03G1P2UA.html

Linux Kernel XFS "xfs_readlink()" Buffer Overflow Vulnerability
http://secunia.com/advisories/46591/

WordPress NextGEN Gallery Plugin Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/46602/

phpMyFAQ Code Injection Vulnerability
http://secunia.com/advisories/46582/

Ubuntu update for linux-ti-omap4
http://secunia.com/advisories/46571/

Ubuntu update for linux
http://secunia.com/advisories/46585/

Ubuntu update for linux-mvl-dove
http://secunia.com/advisories/46587/

Ubuntu update for linux-ec2
http://secunia.com/advisories/46589/

Ubuntu update for linux
http://secunia.com/advisories/46590/

Ubuntu update for linux-lts-backport-maverick
http://secunia.com/advisories/46595/

Ubuntu update for linux-fsl-imx51
http://secunia.com/advisories/46598/

Ubuntu update for nova
http://secunia.com/advisories/46597/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/46594/

OpenStack Compute (Nova) "EC2_SECRET_KEY" Credentials Disclosure Weakness
http://secunia.com/advisories/46576/

SUSE update for hplip
http://secunia.com/advisories/46593/

Linux Kernel ghash NULL Pointer Dereference Vulnerability
http://secunia.com/advisories/46584/

Ubuntu update for kde4libs
http://secunia.com/advisories/46592/

Gentoo update for mod_authnz_external
http://secunia.com/advisories/46581/

IBM WebSphere ILOG Rule Team Server Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/46574/

HP Network Node Manager i (NNMi) Remote Information Disclosure
http://www.vupen.com/english/ADV-2011-2228.php

IBM WebSphere ILOG Rule Team Server Cross Site Scripting Vulnerability
http://www.vupen.com/english/ADV-2011-2227.php

phpMyFAQ ImageManager Library Remote PHP Code Injection Vulnerability
http://www.vupen.com/english/ADV-2011-2226.php

Google Chrome Multiple Memory Corruption and Information Disclosure
http://www.vupen.com/english/ADV-2011-2225.php

Novell iPrint Client for Windows Activex Remote Code Execution Vulnerability
http://www.vupen.com/english/ADV-2011-2224.php

Novell ZENworks 7 Handheld Management Directory Traversal Vulnerability
http://www.vupen.com/english/ADV-2011-2223.php

Google Chrome Prior to 13.0.782.215 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49279

libxml2 'XPATH' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44779

libxml2 Invalid XPath Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/48056

Google Chrome Prior to 14.0.835.163 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49658

GNU libc glob(3) 'pattern' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/47671

Multiple Vendors STARTTLS Implementation Plaintext Arbitrary Command Injection Vulnerability
http://www.securityfocus.com/bid/46767

Squid 'DNS' Reply Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42645

Squid Web Proxy Cache HTCP Request Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38212

Squid Web Proxy Cache Authentication Header Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36091

Squid Proxy String Processing NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42982

Squid Header-Only Packets Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37522

Squid Proxy Gopher Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49356

Squid Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/35812

Cisco WebEx WRF and ATAS32 File Format Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/50373

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-3000 HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/49849

Mozilla Firefox CVE-2011-2995 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49810

Mozilla Firefox/Thunderbird/SeaMonkey Enter Key Dialog Bypass Weakness
http://www.securityfocus.com/bid/49811

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2011-2999 Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/49848

Adobe Acrobat and Reader CVE-2011-2441 Multiple Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/49581

Novell iPrint Client 'nipplib.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50367

X.Org X11 Local Privilege Escalation Vulnerability and Memory Leak Vulnerability
http://www.securityfocus.com/bid/50002

Oracle Java SE CVE-2011-3545 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50220

Oracle Java SE CVE-2011-3521 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50215

Oracle Java SE Rhino Script Engine Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50218

Adobe Acrobat and Reader CVE-2011-2436 Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49578

Apple iTunes CoreAudio (CVE-2011-3252) Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50065

Apple Mac OS X CoreMedia H.264 Encoded Movie Files Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50068

OpenSSL Internal Certificate Verification Routine Security Bypass Vulnerability
http://www.securityfocus.com/bid/49469

Red Hat Linux Kernel CVE-2011-3347 VLAN Packets Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50312

Red Hat Linux Kernel Ethernet Bridge Interface Denial of Service Vulnerability
http://www.securityfocus.com/bid/50313

Linux Kernel TCP Sequence Number Generation Security Weakness
http://www.securityfocus.com/bid/49289

Linux Kernel Generic Receive Offload (GRO) CVE-2011-2723 Denial of Service Vulnerability
http://www.securityfocus.com/bid/48929

Adobe Acrobat and Reader CVE-2011-2433 Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49576

Adobe Acrobat and Reader CVE-2011-2435 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49575

Adobe Acrobat and Reader U3D Tiff Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49572

Adobe Acrobat and Reader CVE-2011-2434 Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49577

Adobe Acrobat and Reader CVE-2011-2438 Multiple Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/49580

Adobe Acrobat and Reader CVE-2011-2437 Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49579

Oracle Outside In Technology Microsoft CAB File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47437

Oracle Outside In Technology Lotus 123 File Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47435

Retired: Microsoft Outlook Web Access Session Replay Security Bypass Vulnerability
http://www.securityfocus.com/bid/50361

IBM WebSphere ILOG Rule Team Server 'project' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50056

FreeType Font Document Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/50155

KDE KSSL Common Name SSL Certificate Spoofing Vulnerability
http://www.securityfocus.com/bid/49925

Cyrus IMAP Server 'split_wildmats()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49534

phpMyFAQ 'ajax_create_folder.php' Code Injection Vulnerability
http://www.securityfocus.com/bid/50385

OpenLDAP 'UTF8StringNormalize()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50384

NextGEN Gallery for WordPress Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/50383

Online Subtitles Workshop 'video_comments.php' HTML Injection Vulnerability
http://www.securityfocus.com/bid/50382

XAMPP Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/50381

Trendmicro IWSS 3.1 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50380

Cisco IOS Fingerprinting ICMPv6 Echo Request Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50379

Cisco Adaptive Security Appliances (ASA) 5500 'platform-sw' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50378

Cisco IOS 'ethernet-lldp' Component Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50377

Cisco CiscoWorks Common Services Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50376

Cisco IOS dot1x Port Handling Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/50375

PrestaShop Presta2PhpList Module 'list' SQL Injection Vulnerability
http://www.securityfocus.com/bid/50374

Multiple Cisco Products (CVE-2011-3315) Directory Traversal Vulnerability
http://www.securityfocus.com/bid/50372

Cisco Video Surveillance 2421, 2500, and 2600 Series IP Cameras Denial of Service Vulnerability
http://www.securityfocus.com/bid/50371

Linux Kernel 'xfs_readlink()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50370

Novell ZENworks Handheld Management 'Common.dll' Directory Traversal Vulnerability
http://www.securityfocus.com/bid/50369

IBM WebSphere ILOG Rule Team Server Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50368

Linux Kernel GHASH Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50366

vtiger CRM 'index.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/50364

0 件のコメント:

コメントを投稿