2012年2月1日水曜日

1日 水曜日、仏滅


RHSA-2012:0080 Critical: thunderbird security update
http://rhn.redhat.com/errata/RHSA-2012-0080.html

RHSA-2012:0079 Critical: firefox security update
http://rhn.redhat.com/errata/RHSA-2012-0079.html

MFSA 2012-09 Firefox Recovery Key.html is saved with unsafe permission
http://www.mozilla.org/security/announce/2012/mfsa2012-09.html

MFSA 2012-08 Crash with malformed embedded XSLT stylesheets
http://www.mozilla.org/security/announce/2012/mfsa2012-08.html

MFSA 2012-07 Potential Memory Corruption When Decoding Ogg Vorbis files
http://www.mozilla.org/security/announce/2012/mfsa2012-07.html

MFSA 2012-06 Uninitialized memory appended when encoding icon images may cause information disclosure
http://www.mozilla.org/security/announce/2012/mfsa2012-06.html

MFSA 2012-05 Frame scripts calling into untrusted objects bypass security checks
http://www.mozilla.org/security/announce/2012/mfsa2012-05.html

MFSA 2012-04 Child nodes from nsDOMAttribute still accessible after removal of nodes
http://www.mozilla.org/security/announce/2012/mfsa2012-04.html

MFSA 2012-03 <iframe> element exposed across domains via name attribute
http://www.mozilla.org/security/announce/2012/mfsa2012-03.html

MFSA 2012-02 Overly permissive IPv6 literal syntax
http://www.mozilla.org/security/announce/2012/mfsa2012-02.html

MFSA 2012-01 Miscellaneous memory safety hazards (rv:10.0/ rv:1.9.2.26)
http://www.mozilla.org/security/announce/2012/mfsa2012-01.html

FAXシステムメンテナンスのお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1728

JVNDB-2011-003658 Support Incident Tracker の translate.php における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003658.html

JVNDB-2012-001257 Support Incident Tracker におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001257.html

JVNDB-2012-001256 Support Incident Tracker におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001256.html

JVNDB-2012-001255 Support Incident Tracker における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001255.html

JVNDB-2011-003657 Support Incident Tracker における任意の PHP コードを実行可能な言語ファイルに挿入される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003657.html

JVNDB-2012-001254 Support Incident Tracker における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001254.html

JVNDB-2012-001253 Support Incident Tracker におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001253.html

JVNDB-2012-001252 Support Incident Tracker の incident_attachments.php における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001252.html

JVNDB-2012-001251 Support Incident Tracker におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001251.html

JVNDB-2012-001250 Support Incident Tracker の move_uploaded_file.php における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001250.html

JVNDB-2012-001249 Support Incident Tracker の ftp_upload_file.php における任意の PHP コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001249.html

JVNDB-2012-001248 Support Incident Tracker の config.php における任意の PHP コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001248.html

JVNDB-2012-001247 Support Incident Tracker の incident_attachments.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001247.html

JVNDB-2012-001246 Support Incident Tracker の search.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001246.html

JVNDB-2012-001245 Support Incident Tracker の ftp_upload_file.php における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001245.html

JVNDB-2012-000010 Pocket WiFi (GP02) におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000010.html

JVNDB-2012-001244 OpenNMS におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001244.html

JVNDB-2012-001243 Aryadad CMS の Default.aspx における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001243.html

JVNDB-2012-001242 WordPress 用 Theme Tuner プラグインにおける任意の PHP コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001242.html

JVNDB-2012-001241 Acidcat CMS におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001241.html

JVNDB-2012-001240 Lead Capture Page System におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001240.html

JVNDB-2012-001239 OpenSSH における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001239.html

JVNDB-2012-001238 Schneider Electric Modicon Quantum PLC におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001238.html

JVNDB-2012-001237 Schneider Electric Modicon Quantum PLC におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001237.html

JVNDB-2012-001236 Schneider Electric Modicon Quantum PLC におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001236.html

JVN#33021167 Pocket WiFi (GP02) におけるクロスサイトリクエストフォージェリの脆弱性
http://jvn.jp/jp/JVN33021167/index.html

「脆弱性体験学習ツールAppGoatハンズオンセミナー」開催のご案内
http://www.ipa.go.jp/security/vuln/seminar/lab_semi_appgoat_2012_1.html

Mozilla Firefox IPv6 Address Processing Lets Remote Users Bypass Same-Origin Restrictions to Obtain Error Messages
http://www.securitytracker.com/id/1026608

Mozilla Thunderbird Multiple Flaws Permit Remote Code Execution, Information Disclosure, and Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026607

Mozilla Firefox Multiple Flaws Permit Remote Code Execution, Information Disclosure, and Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026605

DoS/PoC: EdrawSoft Office Viewer Component ActiveX 5.6 (officeviewermme.ocx) BoF PoC
http://www.exploit-db.com/exploits/18440

- DoS/PoC: sudo 1.8.0 - 1.8.3p1 Format String Vulnerability
http://www.exploit-db.com/exploits/18436

LuraWave JP2 Browser Plug-In 'npjp2.dll' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51732

Mozilla Firefox/Thunderbird/SeaMonkey nsDOMAttribute Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51755

Mozilla Firefox/SeaMonkey/Thunderbird XSLT Stylesheets Denial of Service Vulnerability
http://www.securityfocus.com/bid/51754

Mozilla Firefox/Thunderbird/Seamonkey Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/51756

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51706

Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51753

PHP 'exif_process_IFD_TAG()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50907

Adobe Flash Player CVE-2011-2140 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49083

PHP CVE-2011-2202 Security Bypass Vulnerability
http://www.securityfocus.com/bid/48259




+ Apache HTTP 2.2.22 released
http://www.apache.org/dist/httpd/Announcement2.2.html
http://ftp.meisei-u.ac.jp/mirror/apache/dist//httpd/CHANGES_2.2.22

+ Postfix 2.9 Patchlevel 0, Postfix 2.8 Patchlevel 8 released
http://mirror.postfix.jp/postfix-release/index.html
http://mirror.postfix.jp/postfix-release/official/postfix-2.9.0.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.8.8.HISTORY

+ Suhosin Patch 0.9.10 released
http://www.hardened-php.net/suhosin/download.html
http://www.hardened-php.net/suhosin/download.html#suhosin_patch_0.9.10

+ GnuPG 1.4.12 released
http://lists.gnupg.org/pipermail/gnupg-announce/2012q1/000313.html

+ Critical: firefox security update
http://rhn.redhat.com/errata/RHSA-2012-0079.html

++ Oracle Security Alert for CVE-2011-5035
http://www.oracle.com/technetwork/topics/security/alert-cve-2011-5035-1506603.html

Linux kernel 3.3-rc2 released
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git;a=summary

HS12-006 uCosminexus製品におけるクロスサイトスクリプティングの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-006/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-006/index.html

HS12-005 JP1製品におけるクロスサイトスクリプティングの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-005/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-005/index.html

HS12-004 JP1/IT Desktop Management - Managerにおけるクロスサイトスクリプティングの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-004/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-004/index.html

[SECURITY] [DSA 2399-2] php5 regression fix
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-01/msg00190.html

[SECURITY] [DSA 2399-1] php5 security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-01/msg00189.html

VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Service Console
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-01/msg00188.html

[security bulletin] HPSBUX02724 SSRT100650 rev.3 - HP-UX Running System Administration Manag
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-01/msg00187.html

[security bulletin] HPSBUX02697 SSRT100591 rev.2 - HP-UX Running Java, Remote Unauthorized A
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-01/msg00186.html

[security bulletin] HPSBUX02737 SSRT100747 rev.1 - HP-UX Running OpenSSL, Remote Denial of S
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-01/msg00185.html

“500万台感染のAndroidウイルス”、正体はアドウエアの可能性大
広告を表示させてお金もうけ、端末の乗っ取りなどは行わない
http://itpro.nikkeibp.co.jp/article/NEWS/20120201/379863/?ST=security

「高まるセキュリティの懸念、一人ひとりが適切な対応を」――官房長官
2月1日から「情報セキュリティ月間」開始
http://itpro.nikkeibp.co.jp/article/NEWS/20120201/379866/?ST=security

JVNDB-2011-003656 Linux kernel の hfs_mac2asc 関数におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003656.html

JVNDB-2012-001235 Linux kernel の NFS 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001235.html

JVNDB-2012-001234 Linux kernel におけるサービス運用妨害 (アサーションエラーおよび kernel oops) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001234.html

JVNDB-2012-001233 Linux kernel におけるサービス運用妨害 (NULL ポインタデリファレンスおよび kernel oops) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001233.html

JVNDB-2012-001232 Linux kernel の xfs_readlink 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001232.html

JVNDB-2012-001231 Linux kernel におけるサービス運用妨害 (NULL ポインタデリファレンスおよび OOPS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001231.html

JVNDB-2012-001230 Linux kernel の tpm_read 関数 における TPM コマンドの結果を読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001230.html

JVNDB-2012-001229 Linux kernel の mem_write 関数における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001229.html

OSINT tactics: parsing from FOCA for Maltego
http://isc.sans.edu/diary/OSINT+tactics+parsing+from+FOCA+for+Maltego/12481

Firefox 10 and VMWare advisories and updates
http://isc.sans.edu/diary/Firefox+10+and+VMWare+advisories+and+updates/12490

RHSA-2012:0073 Low: Red Hat Enterprise Linux 4 - 30 day End Of Life Notice
http://rhn.redhat.com/errata/RHSA-2012-0073.html

RHSA-2012:0079 Critical: firefox security update
http://rhn.redhat.com/errata/RHSA-2012-0079.html

ProFTPD Response Pool Use-After-Free Code Execution Vulnerability
http://www.securiteam.com/unixfocus/5MP3Q0A60W.html

InduSoft WebStudio CEServer Operation 0x15 Code Execution Vulnerability | 0 Comments and 0 Reactions
http://www.securiteam.com/securitynews/5NP3R0A60M.html

InduSoft WebStudio Unauthenticated Operations Code Execution Vulnerabilityy | 0 Comments and 0 Reactions
http://www.securiteam.com/securitynews/5OP3S0A60C.html

HP Data Protector LogBackupLocationStatus SQL Injection Vulnerabilty | 0 Comments and 0 Reactions
http://www.securiteam.com/securitynews/5PP3T0A60S.html

TWiki Input Validation Flaw in 'Organization' Field Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026604

IBM SPSS SamplePower VsVIEW6 ActiveX Control Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026603

IBM SPSS Data Collection ActiveX Controls Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026602

FishEye / Crucible Webwork 2 Code Injection Vulnerability
http://secunia.com/advisories/47780/

RESTEasy JAXB XML Entity References Information Disclosure Vulnerability
http://secunia.com/advisories/47832/

RESTEasy XML Entity References Information Disclosure Vulnerability
http://secunia.com/advisories/47818/

HostBill Ticket Subject Code Injection Vulnerability
http://secunia.com/advisories/47799/

SilverStripe Page Title Script Insertion Vulnerability
http://secunia.com/advisories/47812/

Debian update for php5
http://secunia.com/advisories/47785/

VMware ESX Server Multiple Vulnerabilities
http://secunia.com/advisories/47758/

VMware ESXi Server Python Multiple Vulnerabilities
http://secunia.com/advisories/47608/

Hitachi JP1/IT Resource Management Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47825/

Hitachi JP1/IT Service Level Management Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47804/

Hitachi JP1/IT Desktop Management Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47774/

Hitachi uCosminexus Products Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47815/

Hitachi uCosminexus EUR Print Manager Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47773/

HP Network Automation Unspecified Security Bypass Vulnerability
http://secunia.com/advisories/47826/

HP Network Automation Unspecified Security Bypass Vulnerability
http://secunia.com/advisories/47738/

TWiki User Organization Script Insertion Vulnerability
http://secunia.com/advisories/47784/

Mibew Messenger Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/47787/

LuraWave JP2 Browser Plug-In File Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/47831/

LuraWave JP2 ActiveX Control File Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/47350/

Image Hosting Script DPI "showseries" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47786/

Debian update for curl
http://secunia.com/advisories/47764/

sudo "sudo_debug()" Format String Privilege Escalation Vulnerability
http://secunia.com/advisories/47743/

Red Hat update for php
http://secunia.com/advisories/47820/

Red Hat update for ruby
http://secunia.com/advisories/47821/

Red Hat update for ruby
http://secunia.com/advisories/47822/

Apache httpOnly Cookie Disclosure
http://www.exploit-db.com/exploits/18442/

Adobe Flash Player MP4 SequenceParameterSetNALUnit Remote Code Execution Exploit
http://www.exploit-db.com/exploits/18437/

PHP CVE-2011-2202 Security Bypass Vulnerability
2012-02-01
http://www.securityfocus.com/bid/48259

PHP Web Form Hash Collision Denial Of Service Vulnerability
2012-02-01
http://www.securityfocus.com/bid/51193

PHP Exif Extension 'exif_read_data()' Function Remote Denial of Service Vulnerability
2012-02-01
http://www.securityfocus.com/bid/46365

PHP Versions Prior to 5.3.7 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49241

Ruby Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51198

Ruby Random Number Values Security Weakness
http://www.securityfocus.com/bid/49126

Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51194

Samba SWAT Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/48899

Xen 'x86_64 __addr_ok()' Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/49370

Samba 'client/mount.cifs.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38326

Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49939

Linux Kernel NFS File Locking Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49141

Linux Kernel 'fs/partitions/osf.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46878

Linux Kernel 'ib_uverbs_poll_cq()' Function Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46488

PHP 'exif_process_IFD_TAG()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50907

PHP 'socket_connect()' Function Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47950

Linux Kernel 'ib_uverbs_poll_cq()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/46073

Linux Kernel SCTP Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/49373

Linux Kernel SCTP INIT/INIT-ACK Chunk Length Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/47308

Linux Kernel EFI Partition Denial of Service Vulnerability
http://www.securityfocus.com/bid/47343

Linux Kernel Netfilter and Econet Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/46919

Linux Kernel Request Handling 'cm.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/46839

Samba SWAT 'user' Field Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/48901

Samba 'mount.cifs' Utility Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37992

Linux Kernel Signal Code Spoofing Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47003

Linux Kernel GFS2 'fs/gfs2/file.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/48677

Linux Kernel 'inet_diag_bc_audit()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/48333

Xen SAHF Emulation Denial of Service Vulnerability
http://www.securityfocus.com/bid/49375

Linux Kernel FSGEOMETRY_V1 IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46417

Expat XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

Python 'audioop' Module Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40370

Python 'audioop' Module Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40863

Linux Kernel 'agp_ioctl()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47534

Linux Kernel 'agp_allocate_memory/agp_create_user_memory' Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/47535

Python 'urllib' and 'urllib2' Modules Information Disclosure and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/47024

Python Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44533

Linux Kernel '/proc/[pid]/stat' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/47791

Linux Kernel '/proc/PID/io' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49408

Linux Kernel 'next_pidmap()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47497

Linux Kernel Bluetooth 'l2cap_sock.c' and 'rfcomm/sock.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48441

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

Python CGIHTTPServer Module Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46541

Red Hat Xen Hypervisor Implementation Local Guest Denial Of Service Vulnerability
http://www.securityfocus.com/bid/48058

Linux Kernel SSID Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/48538

Linux Kernel OOPS 'qdisc_dev()' Dereference Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48641

Linux Kernel 'agp_ioctl()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47843

Linux Kernel EFI Partition Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47796

Xen 'get_free_port()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/48048

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/46616

Linux Kernel 'oops' on Reset NULL Pointer Dereference Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46793

Oracle Sun Solaris CVE-2012-0100 Local Security Vulnerability
http://www.securityfocus.com/bid/51475

Apache HTTP Server 'ap_pregsub()' Function Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50494

Linux Kernel CVE-2012-0056 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51625

MIT Kerberos KDC TGS Handling NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/50929

PostgreSQL 'intarray' Module 'gettoken()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46084

Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
http://www.securityfocus.com/bid/50802

Adobe Acrobat and Reader CVE-2011-0604 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/46217

RESTEasy JaxB XML Entity References Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51766

HostBill PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/51763

FishEye and Crucible Webwork 2 Framework Remote Code Injection Vulnerability
http://www.securityfocus.com/bid/51762

SilverStripe 'Title' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/51761

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0447 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51757

Mozilla Firefox/Thunderbird/Seamonkey Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/51756

Mozilla Firefox/Thunderbird/SeaMonkey nsDOMAttribute Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51755

Mozilla Firefox/SeaMonkey/Thunderbird XSLT Stylesheets Denial of Service Vulnerability
http://www.securityfocus.com/bid/51754

Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51753

Mozilla Firefox/SeaMonkey/Thunderbird XPConnect Security Check Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/51752

Hitachi JP1 Products Unspecified Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/51749

RESTEasy XML Entity References Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51748

Hitachi JP1/IT Desktop Management Manager Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51747

HP Network Automation Remote Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/51746

Hitachi uCosminexus Products Unspecified Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/51745

LuraWave JP2 ActiveX Control 'jp2_x.dll' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51744

Clixint Technologies DPI 'showseries' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51734

LuraWave JP2 Browser Plug-In 'npjp2.dll' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51732

TWiki 'organization' Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/51731

Joomla! 'com_crhotels' Component 'catid' Parameter Remote SQL Injection Vulnerability
http://www.securityfocus.com/bid/51728

0 件のコメント:

コメントを投稿