2012年4月19日木曜日

19日 木曜日、先勝


+ FreeBSD 8.3-RELEASE Released
http://www.freebsd.org/releases/8.3R/relnotes-detailed.html
http://www.freebsd.org/releases/8.3R/errata.html

+ HPSBUX02761 SSRT100823 rev.1 - HP-UX Running Apache, Remote Denial of Service (DoS), Local Increase of Privilege
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03278391%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053

+ CVE-2011-2728 Denial of Service (DoS) vulnerability in Perl
https://blogs.oracle.com/sunsecurity/entry/cve_2011_2728_denial_of1

+ CVE-2008-6536 Unspecified vulnerability in 7-zip
https://blogs.oracle.com/sunsecurity/entry/cve_2008_6536_unspecified_vulnerability

+ CVE-2009-2369 Denial of Service (DoS) vulnerability in wxWidgets
https://blogs.oracle.com/sunsecurity/entry/cve_2009_2369_denial_of

+ CVE-2006-7250 Denial of Service (DoS) vulnerability in OpenSSL
https://blogs.oracle.com/sunsecurity/entry/cve_2006_7250_denial_of

+ CVE-2011-3368 Improper Input Validation vulnerability in Apache HTTP Server 2.0
https://blogs.oracle.com/sunsecurity/entry/cve_2011_3368_improper_input1

+ CVE-2011-3368 Improper Input Validation vulnerability in Apache HTTP Server 1.3
https://blogs.oracle.com/sunsecurity/entry/cve_2011_3368_improper_input

+ CVE-2012-0021 Improper Input Validation vulnerability in Apache HTTP Server
https://blogs.oracle.com/sunsecurity/entry/cve_2012_0021_improper_input

+ CVE-2011-4029 Race Condition vulnerability in X.Org
https://blogs.oracle.com/sunsecurity/entry/cve_2011_4029_race_condition

+ ownCloud Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/53145

CentOS alert CESA-2012:0480 (kernel)
http://lwn.net/Alerts/493122/

CentOS alert CESA-2012:0481 (kernel)
http://lwn.net/Alerts/493123/

Check Point Response to Check Point Firewall-1 SecuRemote Topology Service Hostname Disclosure
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk69360&src=securityAlerts

ウイルスバスター コーポレートエディション 10.0 および10.5 Critical Patch 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1763

Hitachi Consulting and Nexaweb Expand Solutions Delivery Alliance for IT Modernization
http://www.nexaweb.com/about/news-events/press-releases/default.cfm?id=63

[security bulletin] HPSBMU02766 SSRT100624 rev.1 - HP Onboard Administrator (OA), Remote Denial of Service (DoS)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00129.html

Multiple vulnerabilities in Newscoop
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00128.html

Multiple XSS vulnerabilities in XOOPS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00127.html

TC-SA-2012-01: Multiple web-vulnerabilities in ownCloud 3.0.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00126.html

[ MDVSA-2012:032-1 ] mozilla
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00125.html

Acuity CMS 2.6.x <= Cross Site Scripting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00124.html

VUPEN Security Research - Microsoft Internet Explorer VML Remote Code Execution (MS12-023 / CVE-2012-0172)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00123.html

[security bulletin] HPSBOV02765 SSRT100828 rev.1 - HP OpenVMS, local Denial of Service (DoS)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-04/msg00115.html

ポイント交換サービス「Gポイント」でなりすまし、400人以上が被害
150万円分以上のポイントが不正に交換、ユーザーはパスワードの変更を
http://itpro.nikkeibp.co.jp/article/NEWS/20120419/391783/?ST=security

不正なAndroidアプリが3カ月で5000種類、日本への標的型攻撃も相次ぐ
トレンドマイクロが2012年第1四半期のセキュリティ動向
http://itpro.nikkeibp.co.jp/article/NEWS/20120419/391781/?ST=security

JVNDB-2007-000909 libpng の pngrtran.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000909.html

JVNDB-2007-001151 libpng の pngset.c における一つずれエラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001151.html

JVNDB-2007-001150 libpng の pngset.c における一つずれエラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001150.html

JVNDB-2009-002257 libpng における初期化されていないメモリ内の情報の一部を読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002257.html

JVNDB-2008-001720 libpng の PNG ファイル処理における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001720.html

JVNDB-2007-000910 libpng の複数のチャンクハンドラにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000910.html

JVNDB-2009-001104 libpng が適切にエレメントポインタを初期化しない脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001104.html

JVNDB-2008-002313 libpng におけるサービス運用妨害 (DoS) 状態の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002313.html

JVNDB-2012-001879 複数の製品の ELF ファイルパーサにおけるマルウェア検知を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001879.html

JVNDB-2011-002305 SSL と TLS の CBC モードに選択平文攻撃の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002305.html

JVNDB-2011-004877 Gopher の gopherToHTML 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-004877.html

JVNDB-2012-001003 Apache Tomcat におけるサービス運用妨害 (CPU 資源の消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001003.html

JVNDB-2012-001078 Apache Tomcat におけるサービス運用妨害 (CPU 資源の消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001078.html

JVNDB-2011-003560 Microsoft .NET Framework におけるサービス運用妨害 (CPU 資源の消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003560.html

JVNDB-2012-002083 RealNetworks Helix Server および Helix Mobile Server におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002083.html

JVNDB-2012-002082 RealNetworks Helix Server および Helix Mobile Server におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002082.html

JVNDB-2012-002081 RealNetworks Helix Server および Helix Mobile Server におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002081.html

JVNDB-2012-002080 RealNetworks Helix Server および Helix Mobile Server におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002080.html

JVNDB-2012-002079 RealNetworks Helix Server および Helix Mobile Server における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002079.html

JVNDB-2012-002078 RealNetworks Helix Server および Helix Mobile Server の rn5auth.dll におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002078.html

JVNDB-2011-002372 Quagga の ospf_flood 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002372.html

JVNDB-2011-002370 Quagga の ospfd 内の ospf_packet.c におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002370.html

JVNDB-2011-002369 Quagga の ospf6_lsa.c 内にある ospf6_lsa_is_changed 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002369.html

JVNDB-2011-002368 Quagga の ospf6d 内にある OSPFv3 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002368.html

JVNDB-2004-000471 Info-ZIP Zip のファイル名やパス名の解析処理におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2004/JVNDB-2004-000471.html

JVNDB-2012-001879 複数の製品の ELF ファイルパーサにおけるマルウェア検知を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001879.html

JVNDB-2012-002083 RealNetworks Helix Server および Helix Mobile Server におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002083.html

JVNDB-2012-002082 RealNetworks Helix Server および Helix Mobile Server におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002082.html

JVNDB-2012-002081 RealNetworks Helix Server および Helix Mobile Server におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002081.html

JVNDB-2012-002080 RealNetworks Helix Server および Helix Mobile Server におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002080.html

JVNDB-2012-002079 RealNetworks Helix Server および Helix Mobile Server における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002079.html

JVNDB-2012-002078 RealNetworks Helix Server および Helix Mobile Server の rn5auth.dll におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002078.html

JVNDB-2012-002077 複数の光洋電子工業社製品の Web サーバにおけるサービス運用妨害 (リソース消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002077.html

JVNDB-2012-002076 複数の光洋電子工業社製品の Web サーバおける不特定の機能を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002076.html

JVNDB-2012-002075 複数の光洋電子工業社製品の Web サーバにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002075.html

JVNDB-2012-002074 複数の光洋電子工業社製品の ECOM Ethernet モジュールにおけるアクセス権を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002074.html

JVNDB-2012-002073 複数の光洋電子工業社製品の ECOM Ethernet モジュールにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002073.html

JVNDB-2012-002072 libarchive におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002072.html

JVNDB-2012-002071 libarchive におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002071.html

JVNDB-2012-002070 libarchive の archive_read_support_format_iso9660.c におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002070.html

JVNDB-2012-002069 libarchive におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002069.html

JVNDB-2012-002068 curl および libcurl におけるデータインジェクション攻撃の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002068.html

Sysinternals Updates - 2012 Apr 17
http://isc.sans.edu/diary.html?storyid=13006

ISC Feature of the Week: Suspicious Domains
http://isc.sans.edu/diary.html?storyid=13012

Oracle PeopleSoft Products Lets Remote Users Partially Modify Data and Remote Authenticated Users Partially Access Data, Modify Data, and Deny Service
http://www.securitytracker.com/id/1026954

Oracle Financial Services Software Bugs Let Remote Users Partially Access and Modify Data and Cause Partial Denial of Service Conditions
http://www.securitytracker.com/id/1026953

Oracle Industry Applications Siebel Clinical Bug Lets Remote Authenticated Users Partially Modify Data
http://www.securitytracker.com/id/1026952

Oracle iPlanet Web Server Admin Console Flaw Lets Remote Users Partially Access and Modify Data and Partially Deny Service
http://www.securitytracker.com/id/1026951

Oracle Grid Engine Lets Local Users and Remote Authenticated Users Gain Root Privileges
http://www.securitytracker.com/id/1026950

Oracle Fusion Middleware Bugs Let Remote Users Partially Access and Modify Data and Partially Deny Service
http://www.securitytracker.com/id/1026949

Oracle JRockit Lets Remote Users Gain Full Control of the System
http://www.securitytracker.com/id/1026948

Oracle Primavera Products Suite Lets Remote Users Partially Modify Data
http://www.securitytracker.com/id/1026943

Sun SPARC Enterprise Server XCP Bugs Let Local Users Gain Elevated Privileges and Remote Users Partially Deny Service
http://www.securitytracker.com/id/1026942

Sun GlassFish Enterprise Server Bugs Let Remote Users Partially Access Data, Modify Data, and Deny Service
http://www.securitytracker.com/id/1026941

Solaris Lets Local Users Gain Root Privileges and Remote Users Partially Access or Modify Data
http://www.securitytracker.com/id/1026940

IBM Tivoli Directory Server NULL Ciphers Let Remote Users Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1026939

IBM Tivoli Directory Server Paged Search Request Processing Error Lets Remote Users Deny Service
http://www.securitytracker.com/id/1026938

Oracle Supply Chain Products Suite Bugs Let Remote Users Partially Deny Service, Access Data, and Modify Data
http://www.securitytracker.com/id/1026937

Oracle E-Business Suite Bugs Let Remote Users Partially Access and Modify Data
http://www.securitytracker.com/id/1026936

HP OpenVMS Unspecified Flaw Lets Local Users Deny Service
http://www.securitytracker.com/id/1026935

MySQL Multiple Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id/1026934

Apache LD_LIBRARY_PATH Processing Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1026932

Linux Kernel Bug in xfrm6_tunnel Module Lets Remote Users Deny Service
http://www.securitytracker.com/id/1026930

Xoops "to_userid" and "current_file" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48887/

Oracle iPlanet Web Server Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/43942/

Sitecom WLM-2501 Wireless Modem Router 300N Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/48840/

Red Hat update for kernel
http://secunia.com/advisories/48842/

Oracle AutoVue Office Unspecified Vulnerability
http://secunia.com/advisories/48875/

Oracle Agile PLM Multiple Vulnerabilities
http://secunia.com/advisories/48874/

Oracle Agile PLM for Process Unspecified Vulnerability
http://secunia.com/advisories/48853/

Oracle FLEXCUBE Universal Banking Unspecified Vulnerabilities
http://secunia.com/advisories/48831/

Oracle Siebel Clinical Two Unspecified Vulnerabilities
http://secunia.com/advisories/48885/

Oracle PeopleSoft Enterprise Supply Chain Management (SCM) Unspecified Vulnerabilities
http://secunia.com/advisories/48884/

Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) Unspecified Vulnerabilities
http://secunia.com/advisories/48878/

Oracle PeopleSoft Enterprise FCSM Unspecified Vulnerability
http://secunia.com/advisories/48880/

Gentoo update for adobe-flash
http://secunia.com/advisories/48819/

Oracle FLEXCUBE Direct Banking Unspecified Vulnerabilities
http://secunia.com/advisories/48886/

SPARC Enterprise M Series XSCF Control Package Vulnerabilities
http://secunia.com/advisories/48837/

Gentoo update for DBD-Pg
http://secunia.com/advisories/48824/

Oracle Solaris Multiple Vulnerabilities
http://secunia.com/advisories/48809/

Gentoo update for polkit
http://secunia.com/advisories/48817/

Gentoo update for freetype
http://secunia.com/advisories/48822/

Oracle GlassFish Enterprise Server Unspecified Vulnerabilities
http://secunia.com/advisories/48798/

Oracle Grid Engine Two Vulnerabilities
http://secunia.com/advisories/48826/

HP Onboard Administrator Denial of Service Vulnerability
http://secunia.com/advisories/48830/

Oracle Database Multiple Vulnerabilities
http://secunia.com/advisories/48855/

Oracle JRockit Multiple Vulnerabilities
http://secunia.com/advisories/48864/

Oracle Enterprise Manager Grid Control Multiple Vulnerabilities
http://secunia.com/advisories/48870/

Oracle JDeveloper Java Business Objects Unspecified Vulnerability
http://secunia.com/advisories/48863/

Oracle PeopleSoft Enterprise Portal Unspecified Vulnerability
http://secunia.com/advisories/48883/

Oracle PeopleSoft Enterprise PeopleTools Multiple Vulnerabilities
http://secunia.com/advisories/48882/

Oracle Identity Manager Connector for Database User Management Unspecified Vulnerability
http://secunia.com/advisories/48858/

Oracle PeopleSoft Enterprise CRM Unspecified Vulnerability
http://secunia.com/advisories/48876/

Oracle BI Publisher Administration Unspecified Vulnerability
http://secunia.com/advisories/48857/

Oracle E-Business Suite iStore Component Data Manipulation Vulnerability
http://secunia.com/advisories/48892/

Oracle MySQL Server Multiple Vulnerabilities
http://secunia.com/advisories/48890/

Oracle Primavera P6 Enterprise Project Portfolio Management Unspecified Vulnerability
http://secunia.com/advisories/48888/

Oracle E-Business Suite Multiple Vulnerabilities
http://secunia.com/advisories/48871/

Oracle WebCenter Forms Recognition Designer Two Vulnerabilities
http://secunia.com/advisories/48869/

Oracle Identity Manager User Config Management Unspecified Vulnerability
http://secunia.com/advisories/48861/

Oracle Outside In Technology Outside In Image Export SDK Multiple Vulnerabilities
http://secunia.com/advisories/48867/

Oracle PeopleSoft Human Capital Management Human Resources Unspecified Vulnerability
http://secunia.com/advisories/48877/

Apache HTTP Server LD_LIBRARY_PATH Security Issue
http://secunia.com/advisories/48849/

LOCAL: Office 2008 sp0 RTF Pfragments MAC exploit
http://www.exploit-db.com/exploits/18749

LOCAL:  CyberLink Power2Go name attribute (p2g) Stack Buffer Overflow Exploit
http://www.exploit-db.com/exploits/18747

LOCAL: GSM SIM Editor 5.15 Buffer Overflow
http://www.exploit-db.com/exploits/18748

MySQL Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51925

MySQL 5.5.20 Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52154

WebKit Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/52365

Siemens SIMATIC WinCC Flexible Runtime 'HmiLoad.exe' Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50828

Multiple Siemens SIMATIC Products Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/51177

Siemens SIMATIC HMI Multiple Unspecified Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/51835

Siemens SIMATIC WinCC HMI Web Server Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/51836

GSM SIM Utility '.sms' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41212

CyberLink Power2Go Multiple Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/50997

ioQuake3 Engine Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52719

libTIFF CVE-2012-1173 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52891

FreeType Versions Prior to 2.4.9 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/52318

Sourcefabric Newscoop Multiple Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/52941

Microsoft Internet Explorer CVE-2012-0171 SelectAll Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52905

Samba 'Perl-Based DCE/RPC IDL' Compiler Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52973

Adobe Flash Player CVE-2011-2445 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50625

PolicyKit 'pkexec' File Existence Information Disclosure Weakness
http://www.securityfocus.com/bid/39198

PolicyKit 'pkexec' Utility and 'polkitd' Daemon Local Race Condition Vulnerability
http://www.securityfocus.com/bid/47496

WordPress 1-jquery-photo-gallery-slideshow-flash Plugin Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50860

WordPress Featurific For WordPress Plugin 'snum' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50779

WordPress Advanced Text Widget Plugin 'page' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50744

SWFTools Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42433

Microsoft Internet Explorer CVE-2012-0172 VML Style Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52906

Adobe Flash Player APSB12-07 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/52748

Adobe Flash Player CVE-2012-0768 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52297

Adobe Flash Player CVE-2012-0769 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52299

Adobe Flash Player CVE-2012-0754 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52034

Adobe Flash Player CVE-2011-2459 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50620

Adobe Flash Player CVE-2012-0753 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52033

Adobe Flash Player CVE-2012-0752 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52032

Adobe Flash Player CVE-2012-0755 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/52035

Adobe Flash Player CVE-2012-0756 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/52036

Adobe Flash Player CVE-2012-0767 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52040

Adobe Flash Player CVE-2011-2460 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50628

HP OpenVMS CVE-2012-0134 Unspecified Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53045

Adobe Flash Player CVE-2011-2458 Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/50629

Adobe Flash Player CVE-2011-2456 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50624

Adobe Flash Player CVE-2011-2452 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50622

Adobe Flash Player CVE-2011-2455 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50627

Adobe Flash Player CVE-2011-2450 Heap Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50619

Adobe Flash Player CVE-2011-2457 Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50621

Adobe Flash Player CVE-2011-2453 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50618

Adobe Flash Player CVE-2011-2454 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50626

Adobe Flash Player CVE-2011-2451 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/50623

RETIRED: Oracle April 2012 Critical Patch Update Multiple Vulnerabilities
http://www.securityfocus.com/bid/53004

perl-DBD-Pg Module Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/52378

Adobe Flash Player CVE-2012-0725 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52914

Adobe Flash Player CVE-2012-0724 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52916

Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/49303

RealNetworks Helix Server Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/52929

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/47888

Apache APR 'apr_fnmatch.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/47929

Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52011

Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
http://www.securityfocus.com/bid/50802

HP System Management Homepage CVE-2011-3846 Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/52974

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49957

Apache HTTP Server CVE-2011-3639 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
http://www.securityfocus.com/bid/51869

X.Org Input Device Format String Vulnerability
http://www.securityfocus.com/bid/53150

Sourcefabric Newscoop Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/53147

ownCloud Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/53145

musl libc Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53144

XOOPS Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53143

Oracle Solaris CVE-2012-1684 Local Vulnerability
http://www.securityfocus.com/bid/53138

Oracle GlassFish Enterprise Server CVE-2012-0551 Remote Vulnerability
http://www.securityfocus.com/bid/53136

Oracle Solaris CVE-2012-1681 Local Vulnerability
http://www.securityfocus.com/bid/53135

Oracle SPARC Enterprise M Series Servers CVE-2012-0548 Local Vulnerability
http://www.securityfocus.com/bid/53134

Oracle SPARC Enterprise M Series Servers CVE-2012-1693 Remote vulnerability
http://www.securityfocus.com/bid/53131

Oracle FLEXCUBE Universal Banking CVE-2012-0573 Remote Vulnerability
http://www.securityfocus.com/bid/53129

Oracle Solaris CVE-2012-1698 Remote Vulnerability
http://www.securityfocus.com/bid/53128

Oracle Solaris CVE-2012-1692 Local Vulnerability
http://www.securityfocus.com/bid/53125

Oracle FLEXCUBE Universal Banking CVE-2012-0545 Remote Vulnerability
http://www.securityfocus.com/bid/53122

Oracle FLEXCUBE Direct Banking CVE-2012-1706 Remote Vulnerability
http://www.securityfocus.com/bid/53116

Oracle FLEXCUBE Universal Banking CVE-2012-0567 Remote Vulnerability
http://www.securityfocus.com/bid/53114

Oracle FLEXCUBE Direct Banking CVE-2012-0576 Remote Vulnerability
http://www.securityfocus.com/bid/53113

Oracle FLEXCUBE Universal Banking CVE-2012-0575 Remote Vulnerability
http://www.securityfocus.com/bid/53111

Oracle FLEXCUBE Universal Banking CVE-2012-0546 Remote Vulnerability
http://www.securityfocus.com/bid/53108

Oracle FLEXCUBE Direct Banking CVE-2012-1707 Remote Vulnerability
http://www.securityfocus.com/bid/53107

Oracle Database Server CVE-2012-1708 Remote Application Express Vulnerability
http://www.securityfocus.com/bid/53104

Oracle FLEXCUBE Universal Bank CVE-2012-0571 Remote Vulnerability
http://www.securityfocus.com/bid/53103

Oracle Database Server CVE-2012-0511 Remote OCI Vulnerability
http://www.securityfocus.com/bid/53101

Oracle Database Server CVE-2012-0552 Remote Oracle Spatial Vulnerability
http://www.securityfocus.com/bid/53097

Oracle Database Server CVE-2012-0527 Remote Enterprise Manager Base Platform Vulnerability
http://www.securityfocus.com/bid/53093

Oracle Database Server CVE-2012-0512 Remote Enterprise Manager Base Platform Vulnerability
http://www.securityfocus.com/bid/53092

Oracle Database Server CVE-2012-0510 Remote Core RDBMS Vulnerability
http://www.securityfocus.com/bid/53090

Oracle Database Server CVE-2012-0528 Remote Enterprise Manager Base Platform Vulnerability
http://www.securityfocus.com/bid/53089

Oracle Outside In Technology CVE-2012-0556 Remote Vulnerability
http://www.securityfocus.com/bid/53087

Oracle Database Server CVE-2012-0526 Remote Enterprise Manager Base Platform Vulnerability
http://www.securityfocus.com/bid/53084

Oracle BI Publisher CVE-2012-0543 Remote Vulnerability
http://www.securityfocus.com/bid/53083

Oracle WebCenter Forms Recognition CVE-2012-1709 Remote Vulnerability
http://www.securityfocus.com/bid/53082

Oracle Database Server CVE-2012-0520 Remote Enterprise Manager Base Platform Vulnerability
http://www.securityfocus.com/bid/53081

Oracle Identity Manager Connector CVE-2012-0515 Remote Vulnerability
http://www.securityfocus.com/bid/53079

Oracle Supply Chain Products Suite CVE-2012-0549 Remote Oracle AutoVue Office Vulnerability
http://www.securityfocus.com/bid/53077

Oracle Database Server CVE-2012-0534 Remote RDBMS Core Vulnerability
http://www.securityfocus.com/bid/53076

Oracle Database Server CVE-2012-0519 Remote Core RDBMS Vulnerability
http://www.securityfocus.com/bid/53072

Oracle Outside In Technology CVE-2012-0555 Remote Vulnerability
http://www.securityfocus.com/bid/53070

Oracle Outside In Technology CVE-2012-0554 Remote Vulnerability
http://www.securityfocus.com/bid/53069

Oracle E-Business Suite CVE-2012-0542 Remote Oracle iStore Vulnerability
http://www.securityfocus.com/bid/53068

Oracle E-Business Suite CVE-2012-0537 Remote Oracle Application Object Library Vulnerability
http://www.securityfocus.com/bid/53066

Oracle Database Server CVE-2012-0525 Remote Enterprise Manager Base Platform Vulnerability
http://www.securityfocus.com/bid/53063

Oracle WebCenter Forms Recognition CVE-2012-1710 Remote Vulnerability
http://www.securityfocus.com/bid/53062

Oracle Identity Manager CVE-2012-0532 Remote Vulnerability
http://www.securityfocus.com/bid/53060

Oracle E-Business Suite CVE-2012-0535 Remote Oracle Application Object Library Vulnerability
http://www.securityfocus.com/bid/53059

Oracle E-Business Suite CVE-2012-0513 Remote Oracle Application Object Library Vulnerabilty
http://www.securityfocus.com/bid/53055

Oracle Outside In Technology CVE-2012-0557 Remote Vulnerability
http://www.securityfocus.com/bid/53054

Oracle Fusion Middleware CVE-2012-0522 Remote Vulnerability
http://www.securityfocus.com/bid/53053

0 件のコメント:

コメントを投稿