2012年2月21日火曜日

21日 火曜日、赤口

+ RHSA-2012:0307 Low: util-linux security, bug fix, and enhancement update
http://rhn.redhat.com/errata/RHSA-2012-0307.html

+ RHSA-2012:0303 Low: xorg-x11-server security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0303.html

+ RHSA-2012:0313 Low: samba security, bug fix, and enhancement update
http://rhn.redhat.com/errata/RHSA-2012-0313.html

+ RHSA-2012:0308 Low: busybox security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0308.html

+ RHSA-2012:0153 Low: sos security, bug fix, and enhancement update
http://rhn.redhat.com/errata/RHSA-2012-0153.html

+ RHSA-2012:0312 Low: initscripts security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0312.html

+ RHSA-2012:0309 Low: sudo security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0309.html

+ RHSA-2012:0310 Low: nfs-utils security, bug fix, and enhancement update
http://rhn.redhat.com/errata/RHSA-2012-0310.html

+ RHSA-2012:0150 Moderate: Red Hat Enterprise Linux 5.8 kernel update
http://rhn.redhat.com/errata/RHSA-2012-0150.html

+ RHSA-2012:0305 Low: boost security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0305.html

+ RHSA-2012:0306 Low: krb5 security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0306.html

+ RHSA-2012:0152 Moderate: kexec-tools security, bug fix, and enhancement update
http://rhn.redhat.com/errata/RHSA-2012-0152.html

+ RHSA-2012:0302 Low: cups security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0302.html

+ RHSA-2012:0304 Low: vixie-cron security, bug fix, and enhancement update
http://rhn.redhat.com/errata/RHSA-2012-0304.html

+ RHSA-2012:0301 Low: ImageMagick security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0301.html

- RHSA-2012:0311 Low: ibutils security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0311.html

Mozilla Firefox 10.0.2 released
http://mozilla.jp/firefox/10.0.2/releasenotes/

Mozilla Thunderbird 10.0.2 released
http://mozilla.jp/thunderbird/10.0.2/releasenotes/

HS12-008: Hitachi Command Suite製品におけるクロスサイトスクリプティングの脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-008/index.html

HS12-008: Cross-site Scripting Vulnerability in Hitachi Command Suite Products
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-008/index.html

サーバメンテナンスのお知らせ(2012年 2月25日)
http://www.trendmicro.co.jp/support/news.asp?id=1737

Debian : [DSA-2412-1] libvorbis - Heap Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37675

Debian : [DSA-2411-1] mumble - Information Disclosure Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37676

YGN Ethical Hacker Group : CubeCart - Open URL Redirection Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37677

Mandriva : [MDVSA-2012:021] java-1.6.0-openjdk - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37674

Red Hat : [RHSA-2012:0139-01] Java - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37668

Red Hat : [RHSA-2012:0140-01] Thunderbird - Buffer Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37669

Red Hat : [RHSA-2012:0141-01] SeaMonkey - Buffer Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37670

Red Hat : [RHSA-2012:0142-01] Firefox - Buffer Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37672

Red Hat : [RHSA-2012:0143-01] xulrunner - Buffer Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37672

Red Hat : [RHSA-2012:0144-01] Firefox - Flash-plugin - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37673

Ubuntu Security Notice : [USN-1284-2] libpng - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37667

Context Information Security : SAP AG Netweaver - Code Execution Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37678

Red Hat : [RHSA-2012:0137-01] Tex Live - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37666

Debian : [DSA-2409-1] devscripts - Multiple Code Execution Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37659

HTB Team : [HTB23071] 11in1 - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37660

HTB Team : [HTB23072] LEPTON - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37661

PRE-CERT : [PRE-SA-2012-01] Oracle Java SE And IcedTea - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37665

Red Hat : [RHSA-2012:0136-01] libvorbis - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37658

TELUS Security Labs : [TSL20120214-01] Oracle - Java Web Start - Code Execution Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37662

Cisco : [cisco-sa-20120215-nxos] Cisco - NX-OS - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37664

Code Audit Labs : [CAL-2011-0071] Adobe - Shockwave Player - Heap Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37656

Code Audit Labs : [CAL-2011-0055] Adobe - Shockwave Player - Memory Corruption Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37657

Debian : [DSA-2410-1] libpng - Integer Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37663

Mandriva : [MDVSA-2012:019] APR - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37654

Mandriva : [MDVSA-2012:020] phpldapadmin - Cross-site Scripting Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37655

Red Hat : [RHSA-2012:0125-01] glibc - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37649

Red Hat : [RHSA-2012:0126-01] glibc - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37650

Red Hat : [RHSA-2012:0127-01] MySQL - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37651

Red Hat : [RHSA-2012:0128-01] httpd - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37652

Red Hat : [RHSA-2012:0135-01] java-1.6.0-openjdk - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37653

Ubuntu Security Notice : [USN-1360-1] Firefox - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37643

Ubuntu Security Notice : [USN-1361-1] Linux - Kernel - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37644

Ubuntu Security Notice : [USN-1362-1] Linux - Kernel - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37645

Ubuntu Security Notice : [USN-1363-1] Linux - Kernel - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37646

Ubuntu Security Notice : [USN-1364-1] Linux - Kernel - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37647

Ubuntu Security Notice : [USN-1365-1] Puppet - Aunthentication Bypass Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37648

Mandriva : [MDVSA-2012:018] Mozilla - Thunderbird - Use-After-Free Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37625

Ubuntu Security Notice : [USN-1359-1] Tomcat - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=37624

GoogleはIEのプライバシー機能も回避していた---Microsoftが非難
http://itpro.nikkeibp.co.jp/article/NEWS/20120221/382161/?ST=security

JVNVU#885499 HP StorageWorks P2000 G3 にディレクトリトラバーサルの脆弱性
http://jvn.jp/cert/JVNVU885499/index.html

JVNVU#707254 UTC Fire & Security Master Clock の管理者パスワードがハードコードされている問題
http://jvn.jp/cert/JVNVU707254/index.html

SA48071 Psycle Multiple Vulnerabilities
http://secunia.com/advisories/48071/

libpng 'png_decompress_chunk()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/52049

Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51194

Dolphin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52088

Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52017

Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52011

Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
http://www.securityfocus.com/bid/52013

Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52014

Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52018

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

Oracle Virtual Desktop Infrastructure (VDI) CVE-2011-3571 Remote Vulnerability
http://www.securityfocus.com/bid/51467

Oracle Java SE CVE-2012-0497 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52009





+ RHSA-2012:0317 Important: libpng security update
http://rhn.redhat.com/errata/RHSA-2012-0317.html

+ Linux kernel 3.0.22, 3.2.7 released
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.22
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.7

MFSA 2012-11 libpng integer overflow
http://www.mozilla.org/security/announce/2012/mfsa2012-11.html

MFSA 2012-11 libpng における整数オーバーフロー
http://www.mozilla-japan.org/security/announce/2012/mfsa2012-11.html

CentOS alert CESA-2012:0143 (xulrunner)
http://lwn.net/Alerts/482184/

CentOS alert CESA-2012:0143 (xulrunner)
http://lwn.net/Alerts/482181/

CentOS alert CESA-2012:0142 (firefox)
http://lwn.net/Alerts/482182/

CentOS alert CESA-2012:0141 (seamonkey)
http://lwn.net/Alerts/482183/

CentOS alert CESA-2012:0140 (thunderbird)
http://lwn.net/Alerts/482186/

OpenOffice.org 3.3 released
http://development.openoffice.org/releases/3.3.0.html

phpMyAdmin 3.5.0-rc1 is released
http://sourceforge.net/news/?group_id=23067&id=306277

PMASA-2012-1 XSS in replication setup.
http://www.phpmyadmin.net/home_page/security/PMASA-2012-1.php

BIND 9.9.0rc3 released
https://www.isc.org/software/bind/990rc3

HPSBPI02728 SSRT100692 rev.4 - Certain HP Printers and HP Digital Senders, Remote Firmware Update Enabled by Default
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03102449%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

Interstage HTTP Server: セキュリティ脆弱性問題(CVE-2011-3192) (2012年2月20日)
http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_as_201102.html

Vulnerability Warning
http://www.libpng.org/pub/png/libpng.html

libpng 1.5.9 released
http://www.libpng.org/pub/png/src/libpng-1.5.9-README.txt

MySQL 5.5.21 (17 February 2012) released
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-21.html

Postfix 2.9 Patchlevel 1 released
http://mirror.postfix.jp/postfix-release/official/postfix-2.9.1.HISTORY

Sudo 1.7.9, 1.8.4 released
http://www.sudo.ws/sudo/maintenance.html#1.7.9
http://www.sudo.ws/sudo/stable.html#1.8.4

Dolphin 7.0.7 <= Multiple Cross Site Scripting Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00106.html

OxWall 1.1.1 <= Multiple Cross Site Scripting Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00105.html

DC4420 - London DEFCON - February meet - Tuesday February 21st 2012
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00104.html

SQL Injection Vulnerabilities in TestLink
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00103.html

SEC Consult SA-20120220-1 :: Multiple Vulnerabilities in ELBA5
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00101.html

SEC Consult SA-20120220-0 :: Multiple critical vulnerabilities in VOXTRONIC voxlog professio
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00102.html

[SECURITY] [DSA 2412-1] libvorbis security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00100.html

[SECURITY] [DSA 2411-1] mumble security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00099.html

CubeCart 3.0.20 (3.0.x) and lower | Open URL Redirection Vulnerability [Updated]
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00098.html

WebsiteBaker 2.8.2 SP2 HTTP-Referer XSS vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00097.html

[ MDVSA-2012:021 ] java-1.6.0-openjdk
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00095.html

Downloads Folder: A Binary Planting Minefield
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00096.html

PHP 5.2.x Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00093.html

[security bulletin] HPSBPI02728 SSRT100692 rev.4 - Certain HP Printers and HP Digital Senders, R
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00091.html

IETF I-D: Security and Interoperability Implications of Oversized IPv6 Header Chains
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00092.html

0-DAY XSS of cforms II is now fixed after a year and four months (was Re: cforms WordPress Plugi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00089.html

[Spam] Skype v5.6.59.x - Memory Corruption Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00088.html

Pandora FMS v4.0.1 - Local File Include Vulnerability + VD Session
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00087.html

GoogleがSafariのWeb履歴を追跡していた問題で、米議員がFTCに調査要請
http://itpro.nikkeibp.co.jp/article/NEWS/20120220/382061/?ST=security

巧妙になるウイルス攻撃、注文確認メールに見せかける
リンクをクリックすると感染の恐れ、専門家が実体験を基に解説
http://itpro.nikkeibp.co.jp/article/NEWS/20120220/382042/?ST=security

米アバイア、操作性向上やBYOD対応図った製品群を2012年前半に投入
http://itpro.nikkeibp.co.jp/article/NEWS/20120217/381981/?ST=security

SAP NetWeaver Stack Overflow in SAPHostControl Service Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026709

TikiWiki Input Validation Flaw in ''tiki-featured_link.php'' Permits Frame Injection Attacks
http://www.securitytracker.com/id/1026708

Mozilla Firefox Heap Overflow in libpng Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026707

Mozilla Thunderbird Heap Overflow in libpng Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026706

Mozilla Seamonkey Heap Overflow in libpng Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026705

IBM WebSphere DataPower Lets Remote Users Decrypt SSL/TLS Traffic
http://www.securitytracker.com/id/1026704

libpng Chunk Decompression Heap Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026697

libpng Buffer Overflow in png_formatted_warning() Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026696

The Ultimate OS X Hardening Guide Collection
http://isc.sans.edu/diary.html?storyid=12616

Simple Malware Research Tools
http://isc.sans.edu/diary.html?storyid=12622

DNSChanger resolver shutdown deadline is March 8th
http://isc.sans.edu/diary.html?storyid=12625

Intersting Facebook SPAM
http://isc.sans.edu/diary.html?storyid=12607

It is time to update your Web Browser
http://isc.sans.edu/diary.html?storyid=12613

F*EX Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/47971/

WordPress Absolute Privacy Plugin Security Bypass Vulnerability
http://secunia.com/advisories/48040/

Mitra National Iranian CMS Xinha File Upload Vulnerability
http://secunia.com/advisories/48057/

SUSE update for apache2
http://secunia.com/advisories/48111/

SyndeoCMS Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/48053/

Tiki Wiki CMS/Groupware "url" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/48102/

X3 CMS "search" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/48108/

SAP NetWeaver SAPHostControl Buffer Overflow Vulnerability
http://secunia.com/advisories/48047/

Ubuntu update for xulrunner
http://secunia.com/advisories/48068/

7-Technologies AQUIS / TERMIS Insecure Library Loading Vulnerability
http://secunia.com/advisories/48093/

Debian update for libvorbis
http://secunia.com/advisories/48043/

Debian update for mumble
http://secunia.com/advisories/48044/

Gentoo update for chromium
http://secunia.com/advisories/48059/

Ubuntu update for thunderbird
http://secunia.com/advisories/48075/

Ubuntu update for thunderbird
http://secunia.com/advisories/48081/

Ubuntu update for firefox
http://secunia.com/advisories/48098/

SUSE update for qemu
http://secunia.com/advisories/48003/

MoniWiki "login_id" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/48109/

Mozilla Firefox / Thunderbird / Seamonkey libpng Integer Overflow
http://secunia.com/advisories/48089/

SUSE update for openssl
http://secunia.com/advisories/48025/

SQL Buddy Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48013/

SUSE update for flash-player
http://secunia.com/advisories/48006/

Red Hat update for flash-plugin
http://secunia.com/advisories/48012/

swDesk "email" and "password" Command Injection Vulnerabilities
http://secunia.com/advisories/47835/

swDesk Create Ticket Attachment Arbitrary File Upload Vulnerability
http://secunia.com/advisories/47950/

Red Hat update for xulrunner
http://secunia.com/advisories/48069/

Red Hat update for thunderbird
http://secunia.com/advisories/48072/

Red Hat update for firefox and seamonkey
http://secunia.com/advisories/48070/

IBM WebSphere DataPower SOA Appliances SSL/TLS Initialization Vector Selection Weakness
http://secunia.com/advisories/47998/

Jenkins "description" Script Insertion Vulnerability
http://secunia.com/advisories/48056/

Hitachi Cosminexus Products Java Multiple Vulnerabilities
http://secunia.com/advisories/48074/

SecureSphere Web Application Firewall Username Script Insertion Vulnerability
http://secunia.com/advisories/48086/

SUSE update for jetty5
http://secunia.com/advisories/48085/

Ubuntu update for libpng
http://secunia.com/advisories/48078/

Drupal Organic Groups Vocabulary Module Security Bypass Weakness
http://secunia.com/advisories/48020/

Red Hat update for java-1.6.0-sun
http://secunia.com/advisories/48073/

Ubuntu update for apache2
http://secunia.com/advisories/48080/

Red Hat update for texlive
http://secunia.com/advisories/48042/

TeX Live t1lib Font Parsing Multiple Vulnerabilities
http://secunia.com/advisories/48001/

TeX Live t1lib Font Parsing Two Vulnerabilities
http://secunia.com/advisories/48002/

Cisco IronPort Encryption Appliance "header" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/47922/

VU#885499 HP StorageWorks P2000 G3 directory traversal vulnerability
http://www.kb.cert.org/vuls/id/885499

VU#707254 UTC Fire & Security Master Clock contains hardcoded default administrator login credentials
http://www.kb.cert.org/vuls/id/707254

phpMyAdmin Replication Setup Cross Site Scripting Vulnerability
http://www.vupen.com/english/ADV-2012-0107.php

REMOTE: Horde 3.3.12 Backdoor Arbitrary PHP Code Execution
http://www.exploit-db.com/exploits/18492/

LOCAL: DJ Studio Pro 5.1.6.5.2 SEH Exploit MSF
http://www.exploit-db.com/exploits/18501

LOCAL: Blade API Monitor Unicode Bypass (Serial Number BOF)
http://www.exploit-db.com/exploits/18500

DoS/PoC: PCAnywhere 12.5.0 build 463 Denial of Service
http://www.exploit-db.com/exploits/18493

Adobe Flash Player CVE-2012-0751 Remote ActiveX Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52037

Dolphin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52088

GLPI 'sub_type' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/51958

usbmuxd 'libusbmuxd/libusbmuxd.c' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51573

QEMU KVM CVE-2012-0029 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51642

DJ Studio Pro '.pls' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40144

Apache And Microsoft IIS Range Denial of Service Vulnerability
http://www.securityfocus.com/bid/21865

Multiple Horde Products Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/51586

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51706

Apache HTTP Server Scoreboard Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/51407

Adobe Flash Player CVE-2012-0754 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52034

Adobe Flash Player CVE-2012-0752 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52032

Adobe Flash Player CVE-2012-0755 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/52035

Adobe Flash Player CVE-2012-0767 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52040

Adobe Flash Player CVE-2012-0753 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52033

Adobe Flash Player CVE-2012-0756 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/52036

Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51753

Google Chrome Prior to 17.0.963.46 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51911

Google Chrome Prior to 17.0.963.56 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52031

'libarchive' Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/47737

CubeCart Multiple URI Redirection Vulnerabilities
http://www.securityfocus.com/bid/51966

HP StorageWorks Default Accounts and Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/51399

Mumble '.mumble.sqlite' Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/52024

WebsiteBaker HTTP 'Referer' Header Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52087

TestLink Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/52086

F*EX Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52085

WordPress Absolute Privacy Plugin 'abpr_authenticateUser()' Security Bypass Vulnerability
http://www.securityfocus.com/bid/52084

UTC Fire & Security GE-MC100-NTP/GPS-ZB Default Credentials Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/52083

ELBA Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52082

VOXTRONIC Voxlog Professional Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52081

Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52011

Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52017

Mozilla Firefox/SeaMonkey/Thunderbird Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/51765

Mozilla Firefox/Thunderbird/Seamonkey Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/51756

Mozilla Firefox/SeaMonkey/Thunderbird XSLT Stylesheets Denial of Service Vulnerability
http://www.securityfocus.com/bid/51754

Mozilla Firefox/SeaMonkey/Thunderbird XPConnect Security Check Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/51752

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0447 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51757

Mozilla Firefox/Thunderbird/SeaMonkey nsDOMAttribute Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51755

Mozilla Firefox/Thunderbird/SeaMonkey 'ReadPrototypeBindings()' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51975

Joomla! 'com_xvs' Component 'controller' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/52091

Mitra Iranian CMS 'manager.php' Remote Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/52080

Tiki Wiki CMS Groupware 'url' Parameter URI Redirection Vulnerability
http://www.securityfocus.com/bid/52079

Joomla Xcomp 'com_xcomp' Component Local File Include Vulnerability
http://www.securityfocus.com/bid/52078

Joomla! X-Shop Component 'idd' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52077

Endian Firewall Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52076

X3 Search Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52075

MoniWiki Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52074

libpng 'png_decompress_chunk()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/52049

Wicd 'wicd/configmanager.py' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51703

Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52018

Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52014

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

Oracle Java SE CVE-2012-0498 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52019

Oracle Virtual Desktop Infrastructure (VDI) CVE-2011-3571 Remote Vulnerability
http://www.securityfocus.com/bid/51467

Oracle Java SE CVE-2012-0497 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52009

Oracle Java SE CVE-2012-0499 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52016

Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51194

Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
http://www.securityfocus.com/bid/52013

Oracle Java SE CVE-2012-0500 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52015

HP Printers and Digital Senders Remote Firmware Update Security Bypass Vulnerability
http://www.securityfocus.com/bid/50876

RETIRED: HP Printers and HP Digital Sender Firmware Update Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51324

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49778

Multiple Cisco Nexus Devices IP Stack Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52027

Evince AFM Font File Parser Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47168

t1lib Type 1 Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46941

Evince Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/45678

Horde Groupware Source Packages Backdoor Vulnerability
http://www.securityfocus.com/bid/51989

Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39077

SAP Netweaver SOAP message Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52072

7T AQUIS DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/52070

7T TERMIS DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/52069

webgrind 'dataFile' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52068

Skype Windows/Linux Communication Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/52067

SQL Buddy Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52066

PHP 'filter_globals' Struct Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/52065

SecureSphere Web Application Firewall Username HTML Injection Vulnerability
http://www.securityfocus.com/bid/52064

Novell GroupWise Messenger Client '.nmx' File Stack-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52062

R2/Extreme Stack Based Buffer Overflow and Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/52061

JaWiki 'versionNo' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52060

ButorWiki 'service' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52059

Pandora FMS 'sec2' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/52058

XnView Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/52057

Jenkins Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/52055

WampServer 'lang' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52054

0 件のコメント:

コメントを投稿