2012年3月21日水曜日

21日 水曜日、赤口


[ANNOUNCE] Apache ZooKeeper 3.3.5
http://zookeeper.apache.org/doc/r3.3.5/releasenotes.html

Multiple Vulnerabilities in Citrix XenServer vSwitch Controller
http://support.citrix.com/article/CTX132476

SCSKがWAFのログ分析/運用サービスを開始、WAF導入のハードルを下げる
http://itpro.nikkeibp.co.jp/article/NEWS/20120321/387301/?ST=security

Google、「Gmail」で迷惑メールと判断した理由を表示する機能を提供
http://itpro.nikkeibp.co.jp/article/NEWS/20120321/387242/?ST=security

JVNVU#364363 WebGlimpse に OS コマンドインジェクションの脆弱性
http://jvn.jp/cert/JVNVU364363/index.html

JVNVU#212651 InspIRCd にメモリ破損の脆弱性
http://jvn.jp/cert/JVNVU212651/index.html

JVNVU#913483 テープライブラリに複数の問題
http://jvn.jp/cert/JVNVU913483/index.html

Virus Bulletin Spam Filter Test
http://isc.sans.edu/diary.html?storyid=12823





+ RHSA-2012:0407 Moderate: libpng security update
http://rhn.redhat.com/errata/RHSA-2012-0407.html

+ Linux kernel 3.0.25, 3.2.12 released
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.25
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.12

++ RHSA-2012:0397 Moderate: glibc security update
http://rhn.redhat.com/errata/RHSA-2012-0397.html

++ Multiple Vulnerabilities in libpng
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_libpng

- Linux Kernel 'memcg' NULL Pointer Deference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52324

[ANNOUNCE] dotConnect ADO.NET Providers with Visual Studio 11 Beta support
http://postgresql.1045698.n5.nabble.com/dotConnect-ADO-NET-Providers-with-Visual-Studio-11-Beta-support-tp5576816p5576816.html

UPDATE: Cisco Firewall Services Module Crafted Protocol Independent Multicast Message Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-fwsm

HPSBMU02752 SSRT100802 rev.1 HP Insight Control Software for Linux (IC-Linux), Remote Execution of Arbitrary Code, Denial of Service (DoS)
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03246498%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

CentOS alert CESA-2012:0397 (glibc)
http://lwn.net/Alerts/487380/

JK-1.2.33 stability issue
http://tomcat.apache.org/connectors-doc/news/20120301.html#19 March - JK-1.2.33 stability issue

PHP migrates to Git
http://www.php.net/archive/2012.php#id-1

PostgreDAC v2.8.0 is out!
http://www.postgresql.org/about/news/1381/

日本IBM、最大25万台の端末を管理できるMDMソフトを発売
http://itpro.nikkeibp.co.jp/article/NEWS/20120319/387119/?ST=security

[ MDVSA-2012:032 ] mozilla
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00097.html

Regarding MS12-020
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00096.html

[security bulletin] HPSBMU02752 SSRT100802 rev.1 HP Insight Control Software for Linux (IC-Linux
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00095.html

[MajorSecurity-SA-2012-014]Apple Safari on iOS 5.1 - Adressbar spoofing vulnerabilit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00094.html

[SECURITY] [DSA 2435-1] gnash security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00093.html

[SECURITY] [DSA 2434-1] nginx security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00092.html

[SECURITY] [DSA 2436-1] libapache2-mod-fcgid security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00090.html

Aruba Networks multiple advisories: OS command injection in RAP web interface and 802.1X EAP-TLS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00089.html

ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet Unauthenticated Remote Direc
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00086.html

Tor Browser Bundle for Linux (2.2.35-8) "EVIL bug"
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00085.html

VUPEN Security Research - Adobe Flash Player "Matrix3D" Remote Memory Corruption (CVE-2012&#
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00087.html

[security bulletin] HPSBPI02728 SSRT100692 rev.5 - Certain HP Printers and HP Digital Senders, R
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00078.html

Dell Webcam Software Bundled ActiveX Control CrazyTalk4Native.dll sprintf Remote Buffer Overflow Vul
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00081.html

Evasion attacks expoliting file-parsing vulnerabilities in antivirus products
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00088.html

ESA-2012-014: RSA enVision Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00080.html

at32 ReverseProxy - Multiple HTTP Header Field Denial Of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00079.html

Android wipe unreliable
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00077.html

[ MDVSA-2012:031 ] firefox
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00075.html

VMSA-2012-0005 VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client,
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00074.html

JBoss Operations Network LDAP Authentication Bug Lets Remote Users Bypass Authentication
http://www.securitytracker.com/id/1026826

libpng Memory Error in png_inflate() Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026823

MaraDNS Cache Update Policy Can Be Bypassed to Allow Revoked Domain Names to Remain Resolvable
http://www.securitytracker.com/id/1026821

RSA enVision Bugs Permit Cross-Site Scripting, SQL Injection, and Directory Traversal Attacks
http://www.securitytracker.com/id/1026819

A Reminder: Private Key Security
http://isc.sans.edu/diary.html?storyid=12817

VU#364363 WebGlimpse command injection vulnerability
http://www.kb.cert.org/vuls/id/364363

VU#212651 InspIRCd heap corruption vulnerability
http://www.kb.cert.org/vuls/id/212651

VU#913483 Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries web interface and preconfigured password vulnerabilities
http://www.kb.cert.org/vuls/id/913483

FTPServer for Android Authentication Security Bypass
http://secunia.com/advisories/48399/

Apple iOS Safari Address Bar Spoofing Vulnerability
http://secunia.com/advisories/48454/

GNUBoard "filename" Script Insertion Vulnerability
http://secunia.com/advisories/48458/

Dell PowerVault ML6000 Multiple Vulnerabilities
http://secunia.com/advisories/48453/

Quantum Scalar i500 Multiple Vulnerabilities
http://secunia.com/advisories/48403/

at32 Reverse Proxy Denial of Service Vulnerability
http://secunia.com/advisories/48460/

Moodle Information Disclosure Vulnerability
http://secunia.com/advisories/48447/

Moodle Multiple Information Disclosure and Security Bypass Vulnerabilities
http://secunia.com/advisories/48446/

Moodle Multiple Information Disclosure and Security Bypass Vulnerabilities
http://secunia.com/advisories/48442/

ManageEngine DeviceExpert ScheduleResultViewer Servlet Two Vulnerabilities
http://secunia.com/advisories/48456/

Kayako Fusion Submit Ticket Script Insertion Vulnerability
http://secunia.com/advisories/48462/

InspIRCd DNS Response Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/48474/

Dell Webcam Central CrazyTalk4 ActiveX Control Buffer Overflow Vulnerability
http://secunia.com/advisories/48450/

CrazyTalk Web Player CrazyTalk4 ActiveX Control Buffer Overflow Vulnerability
http://secunia.com/advisories/48426/

LiteSpeed Web Server WebAdmin "gtitle" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/48400/

Ubuntu update for xulrunner-1.9.2
http://secunia.com/advisories/48476/

Debian update for nginx
http://secunia.com/advisories/48465/

Debian update for gnash
http://secunia.com/advisories/48466/

RSA enVision Multiple Vulnerabilities
http://secunia.com/advisories/48484/

Red Hat update for JBoss Operations Network
http://secunia.com/advisories/48471/

Python mwlib Library "#iferror" Function Parsing Denial of Service Vulnerability
http://secunia.com/advisories/48428/

IBM HTTP Server "httpOnly" Cookie Disclosure and Scoreboard Security Bypass
http://secunia.com/advisories/48386/

IBM HTTP Server Multiple Vulnerabilities
http://secunia.com/advisories/48438/

MaraDNS Deleted Domain Record Cache Persistence Vulnerability
http://secunia.com/advisories/48492/

SUSE update for systemd
http://secunia.com/advisories/48497/

Ubuntu update for firefox
http://secunia.com/advisories/48496/

Pre Printing Press "id" and "pid" SQL Injection Vulnerabilities
http://secunia.com/advisories/48443/

VLC Media Player MMS and Real RTSP Vulnerabilities
http://secunia.com/advisories/48503/

VLC Media Player MMS and Real RTSP Vulnerabilities
http://secunia.com/advisories/48500/

FlexCMS Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/48451/

systemd Session Logout File Deletion Weakness
http://secunia.com/advisories/48331/

Multiple vulnerabilities in Network Time Protocol (NTP)
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_network_time

RSA enVision Multiple Security Bypass and Information Disclosure
http://www.vupen.com/english/ADV-2012-0156.php

VideoLAN VLC Media Player Real RTSP Remote Heap Overflow
http://www.vupen.com/english/ADV-2012-0155.php

Asterisk HTTP Manager Interface Digest Authentication Stack Overflow
http://www.vupen.com/english/ADV-2012-0154.php

Symantec Altiris WISE Package Studio Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/ADV-2012-0153.php

Asterisk Products Milliwatt Application Audio Packets Buffer Overflow
http://www.vupen.com/english/ADV-2012-0152.php

VMware Products Code Execution and Information Disclosure Vulnerabilities
http://www.vupen.com/english/ADV-2012-0151.php

VMware View Local Privilege Escalation and Cross Site Scripting
http://www.vupen.com/english/ADV-2012-0150.php

IP.Board Post Message Edition Cross Site Scripting Vulnerability
http://www.vupen.com/english/ADV-2012-0149.php

Adobe ColdFusion Hash Algorithm Collision Remote Denial of Service
http://www.vupen.com/english/ADV-2012-0148.php

Citrix Licensing Administration Console Multiple Remote Vulnerabilities
http://www.vupen.com/english/ADV-2012-0147.php

Citrix XenServer Workload Balancer Denial of Service Vulnerability
http://www.vupen.com/english/ADV-2012-0146.php

Cisco Firewall Services Module PIM Remote Denial of Service Vulnerability
http://www.vupen.com/english/ADV-2012-0145.php

Cisco Products Packets Processing Multiple Remote Denial of Service
http://www.vupen.com/english/ADV-2012-0144.php

Cisco ASA 5500 Series Clientless VPN ActiveX Control Code Execution
http://www.vupen.com/english/ADV-2012-0143.php

REMOTE: 2X ApplicationServer 10.1 TuxSystem Class ActiveX Control Remote File Overwrite Vulnerability
http://www.exploit-db.com/exploits/18625

REMOTE: 2X Client for RDP 10.1.1204 ClientSystem Class ActiveX Control Download and Execute Vulnerability
http://www.exploit-db.com/exploits/18624

REMOTE: LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Arbitrary File Deletion Vulnerability
http://www.exploit-db.com/exploits/18623

REMOTE: LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Code Execution Vulnerability
http://www.exploit-db.com/exploits/18622

REMOTE: Dell Webcam Software Bundled ActiveX Remote Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/18621

REMOTE: Apache Tomcat Remote Exploit (PUT Request) and Account Scanner
http://www.exploit-db.com/exploits/18619

DoS/PoC: Adobe Photoshop 12.1 Tiff Parsing Use-After-Free
http://www.exploit-db.com/exploits/18633

DoS/PoC: Android FTPServer 1.9.0 Remote DoS
http://www.exploit-db.com/exploits/18630

DoS/PoC: Tiny Server <= 1.1.9 HTTP HEAD DoS
http://www.exploit-db.com/exploits/18629

DoS/PoC: PeerFTP Server <=v4.01 Remote Crash PoC
http://www.exploit-db.com/exploits/18628

GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability
http://www.securityfocus.com/bid/52201

vsftpd FTP Server 'ls.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46617

Real Networks RealPlayer Versions Prior to 15.0.0 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/50741

Mozilla Firefox/Thunderbird/SeaMonkey 'array.join' CVE-2012-0464 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52465

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0461 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52464

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0462 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52467

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-0458 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52460

Mozilla Firefox/SeaMonkey/Thunderbird 'window.fullScreen' Security Bypass Vulnerability
http://www.securityfocus.com/bid/52456

Mozilla Firefox/Thunderbird/SeaMonkey 'shlwapi.dll' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52455

Mozilla Firefox/Thunderbird/SeaMonkey HTTP Header Security Bypass Vulnerability
http://www.securityfocus.com/bid/52463

Mozilla Firefox/Thunderbird/SeaMonkey 'cssText' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52457

Mozilla Firefox, Thunderbird, and SeaMonkey Drag and Drop Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52458

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0457 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52459

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0456 SVG Filters Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52461

Multiple AntiVirus Products CVE-2012-1451 CAB File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52618

Multiple AntiVirus Products CVE-2012-1450 CAB File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52617

PHP 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerability
http://www.securityfocus.com/bid/45668

libpng 'png_inflate()' Function Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52453

ISC DHCP 'dhclient' Shell Characters in Response Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/47176

rsync Client Incremental File List Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47064

OpenSSL Internal Certificate Verification Routine Security Bypass Vulnerability
http://www.securityfocus.com/bid/49469

Apache HTTP Server Scoreboard Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/51407

OpenSSL ECDH Ciphersuites Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/49471

NCompress Decompress Buffer Underflow Vulnerability
http://www.securityfocus.com/bid/19455

BusyBox 'udhcpc' Shell Characters in Response Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/48879

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51706

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49957

Apache HTTP Server 'ap_pregsub()' Function Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50494

Apache HTTP Server CVE-2011-3639 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
http://www.securityfocus.com/bid/51869

GNU Gnash Cookie Files Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50747

RETIRED: Preprojects Pre Classified Listings 'category' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52543

GNU Gnash 'GnashImage::size()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/52446

Gnash Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/45102

Lenovo ThinkManagement Console Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/52023

Linux Kernel 'memcg' NULL Pointer Deference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52324

Adobe Flash Player CVE-2012-0768 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52297

Tiny Server HTTP HEAD Request Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52635

Adobe Photoshop '.tiff' File Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52634

FTPServer for Android 'STOR' Command Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52632

Moodle Multiple Access Permissions Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/52631

FreePBX Multiple Cross Site Scripting and Remote Command Execution Vulnerabilities
http://www.securityfocus.com/bid/52630

WebGlimpse 'webglimpse.cgi' Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/52627

Kayako Fusion Submit Ticket HTML Injection Vulnerability
http://www.securityfocus.com/bid/52625

Gnuboard 'download.php' HTML Injection Vulnerability
http://www.securityfocus.com/bid/52622

Multiple AntiVirus Products CVE-2012-1453 CAB File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52621

Multiple AntiVirus Products CVE-2012-1452 CAB File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52619

Multiple AntiVirus Products CVE-2012-1449 CAB File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52616

Multiple AntiVirus Products CVE-2012-1455 CAB File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52607

Multiple AntiVirus Products CVE-2012-1446 ELF File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52600

Multiple AntiVirus Products CVE-2012-1438 MS Office File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52599

Multiple AntiVirus Products CVE-2012-1442 ELF File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52598

Comodo AntiVirus CVE-2012-1437 MS EXE File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52597

Multiple AntiVirus Products CVE-2012-1433 MS EXE File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52596

Multiple AntiVirus Products CVE-2012-1440 ELF File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52595

Multiple AntiVirus Products CVE-2012-1432 EXE File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52594

Multiple AntiVirus Products CVE-2012-1436 EXE File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52593

Multiple AntiVirus Products CVE-2012-1435 EXE File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52592

Multiple AntiVirus Products CVE-2012-1431 ELF File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52591

Multiple AntiVirus Products CVE-2012-1424 TAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52590

Multiple AntiVirus Products CVE-2012-1430 ELF File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52589

Multiple AntiVirus Products CVE-2012-1423 TAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52588

Multiple AntiVirus Products CVE-2012-1427 TAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52587

Multiple AntiVirus Products CVE-2012-1422 TAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52583

Multiple AntiVirus Products CVE-2012-1429 ELF File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52581

Multiple AntiVirus Products TAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52579

Python 'mwlib' Library CVE-2012-1109 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52577

Multiple AntiVirus Products 'TAR' File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52575

Multiple AntiVirus Products CVE-2012-1419 'TAR' Files Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52572

Dell Webcam 'crazytalk4.ocx' ActiveX Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/52571

Aruba Networks ArubaOS Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/52570

Mozilla Firefox/Thunderbird/SeaMonkey Out of Bounds Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51138

HP Printers and Digital Senders Remote Firmware Update Security Bypass Vulnerability
http://www.securityfocus.com/bid/50876

ImageMagick Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/51957

Linux Kernel '__split_huge_page()' Race Condition Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52533

Condor Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/51879

Ruby on Rails Multple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52264

Notmuch Emacs Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52155

Adobe Flash Player CVE-2012-0751 Remote ActiveX Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52037

Elite Gaming Ladders 'ladders.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/42385

RM Downloader '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41180

TYPSoft FTP Server 'APPE' and 'DELE' Commands Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37114

Tor Browser Bundle 'RelativeLink.sh' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52569

Android 'wipe' Feature Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52568

Multiple Vendor Products Security Vulnerabilities
http://www.securityfocus.com/bid/52566

Apache 'mod_fcgid' Module Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52565

Bitlbee Unauthorized Access Security Bypass Vulnerability
http://www.securityfocus.com/bid/52563

Linux Mint Multiple Insecure Temporary File Creation Vulnerabilities
http://www.securityfocus.com/bid/52562

InspIRCd Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52561

Dell Webcam Center 'CrazyTalk4Native.dll' ActiveX Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/52560

ManageEngine DeviceExpert 'FileName' Parameter Directory Traversal Vulnerability
http://www.securityfocus.com/bid/52559

MaraDNS Cache Update Policy Spoofing Vulnerability
http://www.securityfocus.com/bid/52558

RSA enVision Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52557

Janetter Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52555

TYPSoft FTP Server 'APPE' Command Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52554

at32 Reverse Proxy Multiple HTTP Header Fields Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/52553

OneForum 'f' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52552

Pre Printing Press 'pid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52551

VLC Media Player Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/52550

0 件のコメント:

コメントを投稿