2012年5月14日月曜日

14日 月曜日、友引


+ Apache HTTP Server 2.4.2 x86 and x64 Windows Installers
http://www.anindya.com/apache-http-server-2-4-2-x86-and-x64-windows-installers/

+ Multiple vulnerabilities in Apache HTTP Server 1.3
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_apache_http1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053

+ CVE-2011-2485 Incorrect error detection vulnerability in Pidgin
https://blogs.oracle.com/sunsecurity/entry/cve_2011_2485_incorrect_error
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2485

+ CVE-2011-0226 Denial of Service (DoS) vulnerability in FreeType
https://blogs.oracle.com/sunsecurity/entry/cve_2011_0226_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0226

+ Multiple vulnerabilities in D-Bus
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_d_bus
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2200
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2533

+ CVE-2010-3492 Denial of Service vulnerability in Python
https://blogs.oracle.com/sunsecurity/entry/cve_2010_3492_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3492

+ CVE-2012-1182 Arbitrary code execution vulnerability in Samba
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182

+ Linux kernel 3.2.17, 3.3.6 released
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.17
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6

+ MySQL 5.1.63 released
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-63.html

+ OpenSSL 1.0.1c released
http://www.openssl.org/news/changelog.html

+ OpenSSL TLS Packet Parsing Integer Underflow Denial of Service Vulnerability
http://secunia.com/advisories/49116/

+ Linux Kernel KVM 'kvm_apic_accept_pic_intr()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53488

+ Apache POI CVE-2012-0213 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53487

定期サーバメンテナンスのお知らせ(2012年5月18日)
http://www.trendmicro.co.jp/support/news.asp?id=1777

AnySQL Maestro 12.5 released
http://www.postgresql.org/about/news/1394/

「個人情報をネットにさらしすぎている」、米国ユーザーの9割が回答
米インテルが調査、8割以上が「ネットで情報共有」
http://itpro.nikkeibp.co.jp/article/NEWS/20120514/396262/?ST=security

Cross-Site Scripting (XSS) in Pivotx
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00062.html

Multiple vulnerabilities in OrangeHRM
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00061.html

t212: Call for Papers 2012 (Helsinki / Finland)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00063.html

ESA-2012-019: EMC Documentum Information Rights Management Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00059.html

Adobe Photoshop CS5.1 U3D.8BI Library Collada Asset Elements Stack Based Buffer Overflow Vulnerabili
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00058.html

[SECURITY] [DSA 2469-1] linux-2.6 security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00057.html

[ MDVSA-2012:072 ] roundcubemail
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00056.html

JVNDB-2012-002245 (JVNVU#341483) (JVNVU#241779) Apple iOS の WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002245.html

JVNDB-2012-002234 (JVNVU#359816) Oracle データベース TNS リスナーに脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002234.html

JVNDB-2012-002376 HP Performance Insight for Networks における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002376.html

JVNDB-2012-002375 HP Performance Insight for Networks におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002375.html

JVNDB-2012-002374 HP Performance Insight for Networks における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002374.html

JVNDB-2012-002372 XnViewer における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002372.html

JVNDB-2012-002371 XnViewer における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002371.html

JVNDB-2012-002370 FFmpeg の asfrtp_parse_packet 関数における整数アンダーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002370.html

JVNDB-2012-002369 (JVNTA12-129A) Microsoft .NET Framework における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002369.html

JVNDB-2012-002368 (JVNTA12-129A) Microsoft .NET Framework における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002368.html

JVNDB-2012-002367 (JVNTA12-129A) Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002367.html

JVNDB-2012-002366 (JVNTA12-129A) Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002366.html

JVNDB-2012-002365 (JVNTA12-129A) Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002365.html

JVNDB-2012-002364 (JVNTA12-129A) Windows 上で稼働する Microsoft Silverlight におけるメモリ二重解放の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002364.html

JVNDB-2012-002363 (JVNTA12-129A) Microsoft Office 2003 および 2007 におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002363.html

JVNDB-2012-002362 (JVNTA12-129A) 複数の Microsoft 製品の GDI+ における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002362.html

JVNDB-2012-002361 (JVNTA12-129A) Microsoft .NET Framework 4 におけるサービス運用妨害 (アプリケーションハング) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002361.html

JVNDB-2012-002360 (JVNTA12-129A) Microsoft .NET Framework 4 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002360.html

JVNDB-2012-002359 (JVNTA12-129A) 複数の Microsoft 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002359.html

JVNDB-2012-002358 (JVNTA12-129A) 複数の Microsoft Windows 製品の partmgr.sys における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002358.html

JVNDB-2012-002357 (JVNTA12-129A) Microsoft Windows Server 2008 R2 および Windows 7 の tcpip.sys におけるメモリ二重解放の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002357.html

JVNDB-2012-002356 (JVNTA12-129A) 複数の Microsoft Windows 製品の Windows ファイアウォールにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002356.html

JVNDB-2012-002355 (JVNTA12-129A) Microsoft Visio Viewer 2010 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002355.html

JVNDB-2012-002354 (JVNTA12-129A) Microsoft Excel および Microsoft Office における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002354.html

JVNDB-2012-002353 (JVNTA12-129A) Microsoft Excel および Microsoft Office におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002353.html

JVNDB-2012-002352 (JVNTA12-129A) Microsoft Excel および Microsoft Office における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002352.html

JVNDB-2012-002351 (JVNTA12-129A) Microsoft Excel 2003 SP3 および Office 2008 for Mac における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002351.html

JVNDB-2012-002350 (JVNTA12-129A) Microsoft Excel および Microsoft Office における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002350.html

JVNDB-2012-002349 (JVNTA12-129A) Microsoft Excel および Microsoft Office における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002349.html

JVNDB-2012-002348 (JVNTA12-129A) Microsoft Word および Microsoft Office における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002348.html

JVNDB-2012-002347 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002347.html

JVNDB-2012-002346 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002346.html

JVNDB-2012-002345 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002345.html

JVNDB-2012-002344 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002344.html

JVNDB-2012-002343 Adobe Shockwave Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002343.html

JVNDB-2012-002342 Adobe Photoshop におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002342.html

JVNDB-2012-002341 Adobe Photoshop における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002341.html

JVNDB-2012-002340 Adobe Illustrator における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002340.html

JVNDB-2012-002339 Adobe Illustrator における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002339.html

JVNDB-2012-002338 Adobe Illustrator における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002338.html

JVNDB-2012-002337 Adobe Illustrator における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002337.html

JVNDB-2012-002336 Adobe Illustrator における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002336.html

JVNDB-2012-002335 Adobe Flash Professional におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002335.html

IBM Rational ClearQuest Input Validation Flaw in Maintenance Tool Lets Remote Users Inject SQL Commands
http://www.securitytracker.com/id/1027060

EMC Documentum Information Rights Management Server Bugs Let Remote Authenticated Users Deny Service
http://www.securitytracker.com/id/1027058

OpenSSL Invalid TLS/DTLS Record Processing Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027057

Exploit Kits are a mess
http://isc.sans.edu/diary.html?storyid=13201

Adobe Update to Vulnerabilities
http://isc.sans.edu/diary.html?storyid=13198

ISC Feature of the Week: Link List
http://isc.sans.edu/diary.html?storyid=13195

VMware View Manager Portal Cross-site Scripting Vulnerability
http://www.securiteam.com/securitynews/5IP2V2K75W.html

Drupal Access bypass in File module Vulnerability
http://www.securiteam.com/securitynews/5JP2W2K75C.html

VMware View Manager Portal Cross-site Scripting Vulnerability
http://www.securiteam.com/securitynews/5IP2V2K75W.html

QNX Phindows Buffer Overflow Vulnerability
http://secunia.com/advisories/49090/

Drupal Path Disclosure Weakness
http://secunia.com/advisories/49131/

Galette "id_adh" SQL Injection Vulnerability
http://secunia.com/advisories/49106/

IBM Rational ClearQuest SQL Injection Vulnerability
http://secunia.com/advisories/49093/

Movicon OPC Server HTTP Post Denial of Service Vulnerability
http://secunia.com/advisories/49092/

SUSE update for opera
http://secunia.com/advisories/49123/

Debian update for linux-2.6
http://secunia.com/advisories/49098/

SUSE update for epiphany
http://secunia.com/advisories/49134/

SUSE update for puppet
http://secunia.com/advisories/49136/

OpenSSL TLS Packet Parsing Integer Underflow Denial of Service Vulnerability
http://secunia.com/advisories/49116/

Opera URL Parsing Code Execution Vulnerability
http://secunia.com/advisories/49081/

Drupal Contact Forms Module Security Bypass Security Issue
http://secunia.com/advisories/49070/

NETGEAR WNDRMAC Exposure of Sensitive Information
http://cxsecurity.com/issue/WLB-2012050102

NEC Backdoor Administrative Account
http://cxsecurity.com/issue/WLB-2012050101

YIndexa SQL Injection
http://cxsecurity.com/issue/WLB-2012050100

NetBill Billing System 1.2 CSRF / XSS
http://cxsecurity.com/issue/WLB-2012050099

Travelon Express CMS 6.2.2 XSS / Shell Upload / SQL Injection
http://cxsecurity.com/issue/WLB-2012050098

Free Reality 3.1-0.6 XSS / CSRF / SQL Injection
http://cxsecurity.com/issue/WLB-2012050097

Viscacha Forum CMS 0.8.1.1 SQL Injection / XSS
http://cxsecurity.com/issue/WLB-2012050096

Proman Xpress 5.0.1 SQL Injection / XSS
http://cxsecurity.com/issue/WLB-2012050095

GENU CMS 2012.4 CSRF / SQL Injection
http://cxsecurity.com/issue/WLB-2012050094

Serendipity CMS 1.6 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050093

GetSimple CMS 3.1 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050092

Sockso 1.51 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050091

AnvSoft Any Video Conveter 4.3.6 Unicode Buffer Overflow
http://cxsecurity.com/issue/WLB-2012050090

WikkaWiki 1.3.2 Spam Logging PHP Injection
http://cxsecurity.com/issue/WLB-2012050089

Distinct TFTP 3.01 Writable Directory Traversal Execution
http://cxsecurity.com/issue/WLB-2012050088

Owncloud 3.0.3 Clear Text Password Storage
http://cxsecurity.com/issue/WLB-2012050087

eLearning Server 4G Remote File Inclusion / SQL Injection
http://cxsecurity.com/issue/WLB-2012050086

Kerio WinRoute Firewall Source Code Disclosure
http://cxsecurity.com/issue/WLB-2012050085

Chevereto nb1.91 Denial Of Service
http://cxsecurity.com/issue/WLB-2012050084

WordPress 2-Click-Socialmedia-Buttons Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050083

WordPress Custom Contact Forms Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050082

WordPress Better WP Security Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050081

WordPress BulletProof Security Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050080

WordPress Bad Behavior Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050079

REMOTE: Firefox 8/9 AttributeChildRemoved() Use-After-Free
http://www.exploit-db.com/exploits/18870

REMOTE: Distinct TFTP 3.01 Writable Directory Traversal Execution
http://www.exploit-db.com/exploits/18866

LOCAL: PHP 5.4 (5.4.3) Code Execution (Win32)
http://www.exploit-db.com/exploits/18861

LOCAL: AnvSoft Any Video Converter 4.3.6 Unicode Buffer Overflow
http://www.exploit-db.com/exploits/18869

LOCAL: Adobe Photoshop CS5.1 U3D.8BI Collada Asset Elements Stack Overflow
http://www.exploit-db.com/exploits/18862

QNX phrelay/phindows/phditto Multiple Vulnerabilities
http://www.exploit-db.com/exploits/18864

eZ Publish 'ezjscore' Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52807

Galette 'picture.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/53463

SPIP Multiple Unspecified Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53216

Linux Kernel 'Clone()' Function 'CLONE_IO' Flag Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/52152

Linux kernel fcaps Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/53166

Linux Kernel Hugepages CVE-2012-2133 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53233

Linux Kernel 'journal_unmap_buffer()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51945

Opera Web Browser 11.62 prior Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52731

WordPress Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/53192

Ruby on Rails Multple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52264

Dropbear SSH Server Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52159

ImageMagick Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/51957

RETIRED: Apple Mac OS X Security Update 2012-002 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53445

OpenSSL CVE-2012-2131 Encoded ASN.1 Data Incomplete Fix Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53212

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0461 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52464

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-0458 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52460

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0456 SVG Filters Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52461

Mozilla Firefox, Thunderbird, and SeaMonkey Drag and Drop Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52458

Mozilla Firefox/SeaMonkey/Thunderbird Site Identity Spoofing Vulnerability
http://www.securityfocus.com/bid/53224

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0477 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53229

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0471 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53219

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0467 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53223

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-0470 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53225

file Composite Document File Format Denial of Service Vulnerability
http://www.securityfocus.com/bid/52225

PHP 'php-cgi' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53388

PHP CVE-2012-1172 Directory Traversal Vulnerability
http://www.securityfocus.com/bid/53403

Quagga Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/52531

ImageMagick Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52898

Asterisk Shell Command Execution Security Bypass Vulnerability
http://www.securityfocus.com/bid/53206

Asterisk 'Milliwatt()' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52523

Asterisk Skinny Channel Driver Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53210

Mahara SAML Authentication Security Bypass Vulnerability
http://www.securityfocus.com/bid/53489

Linux Kernel KVM 'kvm_apic_accept_pic_intr()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53488

Apache POI CVE-2012-0213 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53487

QNX Phindows Stack-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53485

Progea Movicon CVE-2012-1804 Out of Bound Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53484

IBM Rational ClearQuest SQL Injection Vulnerability
http://www.securityfocus.com/bid/53483

WordPress Custom Contact Forms 'x' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53482

WordPress 2-Click-Socialmedia-Buttons 'xing-url' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53481

WordPress Better WP Security 'User-Agent' Header Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53480

Chevereto Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53479

WordPress BulletProof Security 'Accept-Encoding' Header Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53478

WordPress Bad Behavior Plugin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53477

EMC Documentum Information Rights Management (IRM) Server Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/53475

Opera Web Browser Prior to 11.64 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53474

Apple Mac OS X CVE-2012-0657 Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/53473

eLearning Server 4G Remote File Include and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/53472

Apple Mac OS X (CVE-2012-0654) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53471

Adobe Photoshop 'U3D.B8I' Library Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53464

0 件のコメント:

コメントを投稿