2012年5月18日金曜日

18日 金曜日、赤口












+ RHSA-2012:0571 Moderate: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0571.html#Red Hat Enterprise Linux HPC Node (v. 6)
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1601

+ About the security content of QuickTime 7.7.2
http://support.apple.com/kb/HT5261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0660

+ Google Chrome 19
http://googlechromereleases.blogspot.jp/2012/05/stable-channel-update.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3087
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3088
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3102

+ nginx-1.3.0 development version released
http://nginx.org/en/download.html

+ UPDATE: Cisco ASA 5500 Series Adaptive Security Appliance Clientless VPN ActiveX Control Remote Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asaclient

+ HPSBOV02780 SSRT100766 rev.1 - HP OpenVMS ACMELOGIN, Local Unauthorized Access and Increased Privileges
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03333494%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2010

+ HPSBUX02782 SSRT100844 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS)
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/action.process/public/kb/docDisplay/?javax.portlet.action=true&spf_p.tpst=kbDocDisplay&javax.portlet.begCacheTok=com.vignette.cachetoken&spf_p.prp_kbDocDisplay=wsrp-interactionState%3DdocId%253Demr_na-c03333987%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.endCacheTok=com.vignette.cachetoken

+ HPSBUX02777 SSRT100854 rev.1 - HP-UX Running Java JRE and JDK, Remote Denial of Service (DoS), Unauthorized Modification and Disclosure of Information
https://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/action.process/public/kb/docDisplay/?javax.portlet.action=true&spf_p.tpst=kbDocDisplay&javax.portlet.begCacheTok=com.vignette.cachetoken&spf_p.prp_kbDocDisplay=wsrp-interactionState%3DdocId%253Demr_na-c03316985%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.endCacheTok=com.vignette.cachetoken

+ Security Advisories Relating to Symantec Products - Symantec Web Gateway Multiple Security Issues
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00

+ Sudo 1.7.9p1, 1.8.4p5 released
http://www.sudo.ws/sudo/maintenance.html#1.7.9p1
http://www.sudo.ws/sudo/stable.html#1.8.4p5
http://cve.mitre.org/cgi-bin/cvename.cgi?name=2012-2337

+ Sudo 1.8.5, 1.8.5p1 released
http://www.sudo.ws/sudo/stable.html#1.8.5
http://www.sudo.ws/sudo/stable.html#1.8.5p1

CentOS alert CESA-2012:0571 (kernel)
http://lwn.net/Alerts/497361/

VPN connectivity failure when Edge/Safe@Office device connects to a R75.20 gateway having "download configuration" settings enabled
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk65369&src=securityAlerts

InterScan Web Security Suite 3.1 Solaris 版 Patch 3 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1778

アクション項目のコピー操作や削除操作をすると、マネージャが異常終了することがある
http://www.say-tech.co.jp/support/bom-for-windows/post-47/index.shtml

高負荷状態のサーバを監視した場合、パフォーマンスカウンタ監視が失敗することがある
http://www.say-tech.co.jp/support/bom-for-windows/post-39/index.shtml

パフォーマンスカウンタ監視に失敗するとメモリリークが発生することがある
http://www.say-tech.co.jp/support/bom-for-windows/post-51/index.shtml

監視値が4Gを超える場合に4Gまでしか認識できない
http://www.say-tech.co.jp/support/4g4g/index.shtml

プロセス数を監視した際、プロセスが存在しても監視結果が0になる
http://www.say-tech.co.jp/support/bom-for-windows/index.shtml

プロセス監視で、カウンターオブジェクトの出力値を正しく取得できないことがある
http://www.say-tech.co.jp/support/bom-for-windows/post-42/index.shtml

Intelligent Converters released PostgreSQL-to-MySQL and MySQL-to-PostgreSQL converters
http://www.postgresql.org/about/news/1393/

Sysstat 10.0.5 released (stable version).
http://sebastien.godard.pagesperso-orange.fr/

[security bulletin] HPSBUX02782 SSRT100844 rev.1 - HP-UX Running OpenSSL, Remote Denial of
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00098.html

[security bulletin] HPSBUX02777 SSRT100854 rev.1 - HP-UX Running Java JRE and JDK, Remote De
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00097.html

[ MDVSA-2012:078 ] imagemagick
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00096.html

[ MDVSA-2012:077 ] imagemagick
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00095.html

[SECURITY] [DSA 2474-1] ikiwiki security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00100.html

[SECURITY] [DSA 2473-1] openoffice.org security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00094.html

DDIVRT-2012-44 Epicor Returns Management SOAP-Based Blind SQL Injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00099.html

FlashPeak SlimBrowser TITLE Denial Of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00093.html

CVE-2012-2334 Vulnerabilities related to malformed Powerpoint files in OpenOffice.org 3.3.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00090.html

CVE-2012-2149 OpenOffice.org memory overwrite vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00089.html

CVE-2012-1149 OpenOffice.org integer overflow error in vclmi.dll module when allocating memo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00088.html

[PRE-SA-2012-03] Linux kernel: Buffer overflow in HFS plus filesystem
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00092.html

[SECURITY] [DSA 2472-1] gridengine security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00086.html

The story of the Linux kernel 3.x...
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00091.html

Apple Quicktime Memory Corruption (CVE-2012-0671)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00085.html

APPLE-SA-2012-05-15-1 QuickTime 7.7.2
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00084.html

[ MDVSA-2012:076 ] ffmpeg
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00072.html

[ MDVSA-2012:075 ] ffmpeg
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00082.html

Trigerring Java code from a SVG image
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00074.html

APPLE-SA-2012-05-14-2 Leopard Security Update 2012-003
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00078.html

APPLE-SA-2012-05-14-1 Flashback Removal Security Update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00077.html

[ MDVSA-2012:074 ] ffmpeg
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00071.html

[SECURITY] [DSA 2457-2] New icedove/iceweasel packages fix regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00069.html

[SECURITY] [DSA-2471-1] ffmpeg security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00068.html

ICACLS.EXE ignores and destroys SE_DACL_PROTECTED/SE_SACL_PROTECTED
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00075.html

Liferay 6.1 json webservices are subject to cross-site request forgery attacks
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00083.html

Multiple xss issues in Liferay
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-05/msg00079.html

ロジテックの無線LANルーターに脆弱性、パスワードを盗まれる恐れ
対象製品は「LAN-W300N/R」など3製品、シリアルナンバーの確認を
http://itpro.nikkeibp.co.jp/article/NEWS/20120517/397207/?ST=security

広告を不正表示するマルウエア、Wikipediaが警戒を呼びかけ
http://itpro.nikkeibp.co.jp/article/NEWS/20120516/396901/?ST=security

JVN#45898075 Drupal の Form API における送信先 URL を検証しない脆弱性
http://jvn.jp/jp/JVN45898075/index.html

JVNVU#859230 HP Business Service Management に任意のコードが実行される脆弱性
http://jvn.jp/cert/JVNVU859230/index.html

JVNVU#466700 Apple QuickTime における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU466700/index.html

JVNTA12-129A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA12-129A/index.html

JVN#53465692 baserCMS におけるセッション管理不備の脆弱性
http://jvn.jp/jp/JVN53465692/index.html

JVN#63941302 KENT-WEB 製 WEB MART におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN63941302/index.html

JVN#47536971 KENT-WEB 製 WEB MART におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN47536971/index.html

JVNDB-2012-002388 (JVNVU#692779) (JVNVU#466700) Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002388.html

JVNDB-2012-002387 (JVNVU#692779) (JVNVU#466700) Apple Mac OS X の QuickTime におけるバッファアンダーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002387.html

JVNDB-2012-002386 (JVNVU#692779) (JVNVU#466700) Apple Mac OS X の QuickTime における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002386.html

JVNDB-2012-002385 (JVNVU#692779) (JVNVU#466700) Apple Mac OS X の QuickTime におけるバッファオーバフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002385.html

JVNDB-2012-002437 (JVNVU#859230) HP Business Service Management に任意のコードが実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002437.html

JVNDB-2012-002436 (JVNVU#466700) Apple QuickTime における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002436.html

JVNDB-2012-002435 (JVNVU#466700) Apple QuickTime における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002435.html

JVNDB-2012-002434 (JVNVU#466700) Windows 上で稼働する Apple QuickTime におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002434.html

JVNDB-2012-002433 (JVNVU#466700) Apple QuickTime におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002433.html

JVNDB-2012-002432 (JVNVU#466700) Windows 上で稼働する Apple QuickTime における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002432.html

JVNDB-2012-002431 (JVNVU#466700) Windows 上で稼働する Apple QuickTime のプラグインにおけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002431.html

JVNDB-2012-002430 (JVNVU#466700) Apple QuickTime におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002430.html

JVNDB-2012-002429 (JVNVU#466700) Windows 上で稼働する Apple QuickTime におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002429.html

JVNDB-2012-002428 (JVNVU#466700) Windows 上で稼働する Apple QuickTime におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002428.html

JVNDB-2012-002427 (JVNVU#466700) Windows 上で稼働する Apple QuickTime におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002427.html

JVNDB-2012-002426 Google Chrome で使用される libxml2 における一つずれエラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002426.html

JVNDB-2012-002425 Linux 上で稼働する Google Chrome における詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002425.html

JVNDB-2012-002424 Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002424.html

JVNDB-2012-002423 Google Chrome の PDF 機能におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002423.html

JVNDB-2012-002422 Windows 上で稼働する Google Chrome における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002422.html

JVNDB-2012-002421 Google Chrome の PDF 機能におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002421.html

JVNDB-2012-002420 Linux 上で稼働する Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002420.html

JVNDB-2012-002419 Google Chrome の Ogg コンテナにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002419.html

JVNDB-2012-002418 Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002418.html

JVNDB-2012-002417 Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002417.html

JVNDB-2012-002416 Google Chrome で使用される Google V8 の regex の実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002416.html

JVNDB-2012-002415 Google Chrome の IndexedDB の実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002415.html

JVNDB-2012-002414 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002414.html

JVNDB-2012-002413 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002413.html

JVNDB-2012-002412 Google Chrom におけるサービス運用妨害 (out-of-bounds read) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002412.html

JVNDB-2012-002411 Google Chrome における詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002411.html

JVNDB-2012-002410 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002410.html

JVNDB-2012-002409 Google Chrome の自動入力機能におけるサービス運用妨害 (UI 破損) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002409.html

JVNDB-2012-002408 Google Chrome におけるサンドボックスの制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002408.html

JVNDB-2012-002407 Google Chrome の browser/profiles/profile_impl_io_data.cc におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002407.html

JVNDB-2012-000045 (JVN#45898075) Drupal の Form API における送信先 URL を検証しない脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000045.html

JVNDB-2012-002406 SAP NetWeaver の DiagTraceHex 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002406.html

JVNDB-2012-002405 SAP NetWeaver の DiagTraceR3Info 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002405.html

JVNDB-2012-002404 SAP NetWeaver の DiagiEventSource 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002404.html

JVNDB-2012-002403 SAP NetWeaver の Diaginput 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002403.html

JVNDB-2012-002402 SAP NetWeaver の DiagTraceStreamI 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002402.html

JVNDB-2012-002401 SAP NetWeaver の DiagTraceAtoms 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002401.html

JVNDB-2012-002400 OpenSSL における整数アンダーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002400.html

JVNDB-2012-002399 Progea Movicon におけるサービス運用妨害 (out-of-bounds read およびメモリ破損) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002399.html

JVNDB-2012-002398 EMC Documentum Information Rights Management におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002398.html

JVNDB-2012-002397 EMC Documentum Information Rights Management におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002397.html

JVNDB-2012-002396 IBM Rational ClearQuest のメンテナンスツールにおける SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002396.html

JVNDB-2012-000043 (JVN#53465692) baserCMS におけるセッション管理不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000043.html

JVNDB-2012-000042 (JVN#63941302) KENT-WEB 製 WEB MART におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000042.html

JVNDB-2012-000041 (JVN#47536971) KENT-WEB 製 WEB MART におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000041.html

JVNDB-2012-002068 (JVNVU#692779) curl および libcurl におけるデータインジェクション攻撃の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002068.html

JVNDB-2012-002071 (JVNVU#692779) libarchive におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002071.html

JVNDB-2012-002070 (JVNVU#692779) libarchive の archive_read_support_format_iso9660.c におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002070.html

JVNDB-2012-002395 (JVNVU#520827) PHP の sapi/cgi/cgi_main.c におけるサービス運用妨害 (リソース消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002395.html

JVNDB-2012-002394 (JVNVU#520827) PHP の php-wrapper.fcgi における保護メカニズムを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002394.html

JVNDB-2012-002393 PHP の apache_request_headers 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002393.html

JVNDB-2012-002392 (JVNVU#520827) PHP の sapi/cgi/cgi_main.c における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002392.html

JVNDB-2012-002391 (JVNVU#692779) (JVNVU#241779) Apple Safari の WebKit におけるフォームフィールドに入力される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002391.html

JVNDB-2012-002390 (JVNVU#692779) Apple Mac OS X の Time Machine における Time Capsule の資格情報を読み取られる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002390.html

JVNDB-2012-002389 (JVNVU#692779) Apple Mac OS X の Security Framework における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002389.html

JVNDB-2012-002384 (JVNVU#692779) Apple Mac OS X の Quartz Composer におけるスクリーンロックを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002384.html

JVNDB-2012-002383 (JVNVU#692779) Apple Mac OS X の LoginUIFramework における任意のアカウントへログインされる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002383.html

JVNDB-2012-002235 (JVNVU#520827) PHP-CGI の query string の処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002235.html

JVNDB-2012-002382 (JVNVU#692779) Apple Mac OS X の libsecurity における暗号保護メカニズムを破られる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002382.html

JVNDB-2012-002381 (JVNVU#692779) Apple Mac OS X の libsecurity における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002381.html

JVNDB-2012-002380 (JVNVU#692779) Apple Mac OS X のログインウィンドウにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002380.html

JVNDB-2012-002379 (JVNVU#692779) Apple Mac OS X のディレクトリサービスにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002379.html

JVNDB-2012-002378 (JVNVU#692779) Apple Mac OS X の Bluetooth における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002378.html

JVNDB-2012-002377 日立の Windows 版 COBOL GUIオプションの開発環境における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002377.html

Apple Webkit Cross Site Scripting (XSS) Vulnerability
http://www.securiteam.com/securitynews/5GP361575K.html

ISC Feature of the Week: Tools->Information Gathering
http://isc.sans.edu/diary.html?storyid=13246

Do Firewalls make sense?
http://isc.sans.edu/diary.html?storyid=13240

Got Packets? Odd duplicate DNS replies from 10.x IP Addresses
http://isc.sans.edu/diary.html?storyid=13222

Reserved IP Address Space Reminder
http://isc.sans.edu/diary.html?storyid=13228

Odd DNS replies from 10 nets and RFC1323 impacting firewalls
http://isc.sans.edu/diary.html?storyid=13216

HP Business Service Management Default JBOSS Configuration Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027075

OpenOffice.org PowerPoint Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027070

OpenOffice.org WordPerfect Library Memory Error Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027069

OpenOffice.org Integer Overflow in 'vclmi.dll' Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027068

Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027067

Apple QuickTime Multiple Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027065

socat Buffer Overflow in xioscan_readline() Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027064

Adobe Photoshop Stack Overflow in 'U3D.B8I' Library Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027063

VU#859230 HP Business Service Management 9.12 remote code execution vulnerability
http://www.kb.cert.org/vuls/id/859230

FishEye and Crucible XML Parsing Vulnerability
http://secunia.com/advisories/49156/

Atlassian JIRA Gliffy / Tempo Plugins XML Parsing Denial of Service Vulnerability
http://secunia.com/advisories/49166/

Atlassian JIRA XML Parsing Denial of Service Vulnerability
http://secunia.com/advisories/49146/

Libxml2 "xmlXPtrEvalXPtrPart()" Off-By-One Vulnerability
http://secunia.com/advisories/49177/

Artiphp Multiple Vulnerabilities
http://secunia.com/advisories/49195/

Debian update for openoffice.org
http://secunia.com/advisories/49140/

Pidgin pidgin-otr Plugin "log_message_cb()" Format String Vulnerability
http://secunia.com/advisories/49095/

LibreOffice vclmi.dll Integer Overflow Vulnerability
http://secunia.com/advisories/47244/

OpenOffice.org Two Vulnerabilities
http://secunia.com/advisories/46992/

PHP-addressbook Multiple Vulnerabilities
http://secunia.com/advisories/49212/

Ubuntu update for sudo
http://secunia.com/advisories/49211/

Sudo Netmask Matching Security Bypass Vulnerability
http://secunia.com/advisories/49219/

DeltaV Products Multiple Vulnerabilities
http://secunia.com/advisories/49210/

HP Business Service Management WAR Deployment Code Execution Vulnerability
http://secunia.com/advisories/49218/

Drupal Aberdeen Theme Content Title Breadcrumb Script Insertion Vulnerability
http://secunia.com/advisories/49150/

Drupal Smart Breadcrumb Module "filter_titles()" Script Insertion Vulnerability
http://secunia.com/advisories/49163/

Drupal Ubercart Product Keys Module Unassigned Keys Information Disclosure Vulnerability
http://secunia.com/advisories/49169/

SUSE update for openssl
http://secunia.com/advisories/49224/

3D Life Player WebPlayer ActiveX Control Buffer Overflow Vulnerabilities
http://secunia.com/advisories/48925/

3DVIA Composer Insecure Library Loading Vulnerability
http://secunia.com/advisories/48924/

3D XML Player Insecure Library Loading Vulnerability
http://secunia.com/advisories/48923/

PAC-Designer File Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/48741/

ispVM System XCF File Processing Buffer Overflow Vulnerabilities
http://secunia.com/advisories/48740/

ispLEVER Classic Project File Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/48739/

Lattice Diamond EPIC and Power Calculator File Processing Vulnerabilities
http://secunia.com/advisories/48431/

Joomla! JCE Component Cross-Site Scripting and Arbitrary File Upload Vulnerabilities
http://secunia.com/advisories/49206/

Resource Tuner Resources Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/49157/

JW Player "debug" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49130/

HP-UX update for Java
http://secunia.com/advisories/49198/

Cisco ASA Cut-Through Proxy Authentication Information Disclosure Vulnerability
http://secunia.com/advisories/49139/

IBM Cognos Express ICAS Admin Server Buffer Overflow Vulnerability
http://secunia.com/advisories/49192/

SUSE update for gnutls
http://secunia.com/advisories/49203/

Debian update for gridengine
http://secunia.com/advisories/49161/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/49194/

RealPlayer Multiple Vulnerabilities
http://secunia.com/advisories/49193/

Gentoo update for connman
http://secunia.com/advisories/49186/

Ubuntu update for quagga
http://secunia.com/advisories/49197/

Invensys Wonderware InTouch SuiteLink Service Denial of Service Vulnerability
http://secunia.com/advisories/49173/

GENU Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/49133/

Apple QuickTime Multiple Vulnerabilities
http://secunia.com/advisories/47447/

WordPress Track That Stat Plugin "data" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49168/

WordPress Subscribe2 "subject" and "searchterm" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49189/

gdk-pixbuf "read_bitmap_file_data()" Integer Overflow Vulnerability
http://secunia.com/advisories/49125/

WordPress GRAND Flash Album Gallery Plugin "skin" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49153/

WordPress Mingle Forum Plugin Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49171/

WordPress Network Publisher Plugin "networkpub_key" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49182/

WordPress Newsletter Manager Plugin "xyz_em_campName" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49183/

WordPress SoundCloud Is Gold Plugin "width" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49188/

WordPress Newsletter Manager Plugin Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/49152/

Distinct Intranet Servers TFTP Server Directory Traversal Vulnerability
http://secunia.com/advisories/49151/

WordPress Media Library Categories Plugin "q" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49170/

WordPress PDF & Print Button Joliprint Plugin "opt" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49165/

WordPress WP Forum Server "groupid" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49167/

WordPress WP Forum Server Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49155/

eZ Publish eZ Star Rating Extension Attribute ID Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49083/

eZ Publish eZ Flow Extension Security Bypass Vulnerability
http://secunia.com/advisories/49082/

eZ Publish ezoption Datatype Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49044/

eZ Publish eZ Online Editor Extension Meta Information Disclosure Vulnerability
http://secunia.com/advisories/49031/

eZ Publish eZ Style Editor Extension Content Removal Security Bypass Vulnerability
http://secunia.com/advisories/47229/

Gentoo update for chromium
http://secunia.com/advisories/49075/

WordPress WP Easy Gallery Plugin Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49190/

Adobe Photoshop CS5 Collada File Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/49160/

WordPress Dynamic Widgets Plugin "id" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49135/

eLearning Server "nid" SQL Injection Vulnerability
http://secunia.com/advisories/49126/

WordPress CataBlog Plugin "category" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49088/

WordPress CodeStyling Localization Plugin "name" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49037/

WordPress 2 Click Social Media Buttons Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49181/

SUSE update for mysql-community-server
http://secunia.com/advisories/49180/

SUSE update for mysql-cluster
http://secunia.com/advisories/49179/

SUSE update for kernel
http://secunia.com/advisories/49178/

SUSE update for chromium and v8
http://secunia.com/advisories/49175/

SUSE update for mariadb
http://secunia.com/advisories/49174/

TagLib MP4 File Parsing Division By Zero Denial of Service Vulnerability
http://secunia.com/advisories/49159/

socat "xioscan_readline()" Buffer Overflow Vulnerability
http://secunia.com/advisories/49105/

OpenOffice.org Memory Overwrite Vulnerability
http://cxsecurity.com/issue/WLB-2012050133

OpenOffice.org Powerpoint Denial Of Service
http://cxsecurity.com/issue/WLB-2012050132

OpenOffice.org vclmi.dll Integer Overflow
http://cxsecurity.com/issue/WLB-2012050131

FlashPeak SlimBrowser 6.0.1.38 Denial Of Service
http://cxsecurity.com/issue/WLB-2012050130

Unijimpe Captcha Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050129

Drupal Aberdeen 6.x Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050128

Drupal Hostmaster 6.x Cross Site Scripting / Access Bypass
http://cxsecurity.com/issue/WLB-2012050127

Drupal Post Affiliate Pro 6.x Cross Site Scripting / Access Bypass
http://cxsecurity.com/issue/WLB-2012050126

Drupal Advertisement 6.x Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050125

Drupal Ubercart Product Keys 6.x Access Bypass
http://cxsecurity.com/issue/WLB-2012050124

Drupal Smart Breadcrumb 6.x Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050123

Linux Kernel 3.3.x <= 3.3.4 Buffer overflow in HFS plus filesystem
http://cxsecurity.com/issue/WLB-2012050122

Artiphp CMS 5.5.0 DB Backup Disclosure Exploit
http://cxsecurity.com/issue/WLB-2012050120

Artiphp CMS v5.5.0 Multiple XSS POST Injection Vulnerabilities
http://cxsecurity.com/issue/WLB-2012050120

backupDB() v1.2.7a (onlyDB) Remote XSS Vulnerability
http://cxsecurity.com/issue/WLB-2012050119

phpThumb() v1.7.11 (dir & title) Cross-Site Scripting Vulnerability
http://cxsecurity.com/issue/WLB-2012050118

Apple Quicktime .pct Parsing Memory Corruption
http://cxsecurity.com/issue/WLB-2012050117

Axous 1.1.1 Cross Site Request Forgery / Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050116

Multimedia Builder 4.9.8 Denial Of Service
http://cxsecurity.com/issue/WLB-2012050115

WordPress Track That Stat 1.0.8 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050114

Liferay 5.x / 6.x Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050113

TunInfo SQL Injection
http://cxsecurity.com/issue/WLB-2012050112

NTDS WebStudio SQL Injection
http://cxsecurity.com/issue/WLB-2012050111

b2ePMS 1.0 SQL Injection
http://cxsecurity.com/issue/WLB-2012050110

Liferay Portal Privilege Escalation
http://cxsecurity.com/issue/WLB-2012050109

Firefox 8/9 AttributeChildRemoved() Use-After-Free
http://cxsecurity.com/issue/WLB-2012050108

ICACLS.EXE Destroys SE_DACL_PROTECTED/SE_SACL_PROTECTED
http://cxsecurity.com/issue/WLB-2012050107

WordPress WP-FaceThumb Gallery 0.1 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012050106

Universal Reader 1.16.740.0 Denial Of Service
http://cxsecurity.com/issue/WLB-2012050105

Galette SQL Injection
http://cxsecurity.com/issue/WLB-2012050104

Vallarta Web Services SQL Injection
http://cxsecurity.com/issue/WLB-2012050103

Off-the-Record Messaging (OTR) for Pidgin Remote Format String
http://www.vupen.com/english/ADV-2012-0262.php

RealNetworks RealPlayer Data Processing Remote Code Execution
http://www.vupen.com/english/ADV-2012-0261.php

OpenSSL Invalid TLS/DTLS Record Denial of Service Vulnerability
http://www.vupen.com/english/ADV-2012-0260.php

Opera Browser URL Constructs Processing Remote Code Execution
http://www.vupen.com/english/ADV-2012-0259.php

Google Chrome Multiple Use-after-free and Memory Corruptions
http://www.vupen.com/english/ADV-2012-0258.php

Sympa "wwsympa/wwsympa.fcgi.in" Archives Access Control Issue
http://www.vupen.com/english/ADV-2012-0257.php

Socat "xioscan_readline()" Data Processing Heap Buffer Overflow
http://www.vupen.com/english/ADV-2012-0256.php

EMC Documentum Information Rights Management Server Denial of Service
http://www.vupen.com/english/ADV-2012-0255.php

SAP Netweaver Dispatcher Code Execution and Denial of Service
http://www.vupen.com/english/ADV-2012-0254.php

Apple QuickTime Data Processing Multiple Remote Code Execution
http://www.vupen.com/english/ADV-2012-0253.php

DoS/PoC: Trigerring Java Code from a SVG Image
http://www.exploit-db.com/exploits/18890

DoS/PoC: Multimedia Builder 4.9.8 Malicious mef Crash
http://www.exploit-db.com/exploits/18879

Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52018

RETIRED: EMC Documentum Information Rights Management (IRM) Server Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/53475

EMC Documentum Information Rights Management (IRM) Server Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/53005

Symantec Web Gateway 'l' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53396

Kent WEB MART Handling Cookies Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53539

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53158

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52428

OpenSSL CVE-2012-2131 Encoded ASN.1 Data Incomplete Fix Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53212

OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52764

OpenSSL ASN.1 S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52181

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

ImageMagick Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52898

ImageMagick Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/51957

ImageMagick 'configure.c' Configuration File Loading Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45044

PHP Address Book 'view.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/48105

OpenOffice Prior to 3.4 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/53570

Ubuntu Update Manager CVE-2012-0949 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53605

Ubuntu Update Manager Insecure File Permissions Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53604

Atlassian JIRA FishEye and Crucible Plugins XML Parsing Unspecified Security Vulnerability
http://www.securityfocus.com/bid/53603

PlaneShift 'chatbubbles.cpp' Remote Stack Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53601

Epicor Returns Management SOAP Interface SQL Injection Vulnerability
http://www.securityfocus.com/bid/53600

ikiwiki CVE-2012-0220 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53599

PHP Address Book Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53598

libxml2 'xmlXPtrEvalXPtrPart()' Function off-by-one Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53597

Multiple Atlassian Products XML Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/53595

Artiphp 'index.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53586

Symantec Web Gateway Remote Shell Command Execution Vulnerability
http://www.securityfocus.com/bid/53444

Symantec Web Gateway Management Scripts Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53443

Symantec Web Gateway Arbitrary File Download And Delete Vulnerability
http://www.securityfocus.com/bid/53442

RETIRED: Apple QuickTime Prior To 7.7.2 Multiple Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/53547

Joomla! JCE Component 'file.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/51002

Advantech Studio ISSymbol ActiveX Control Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/47596

Pro-Server EX Multiple Vulnerabilities
http://www.securityfocus.com/bid/53499

RETIRED: EMC Data Protection Advisor Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/53164

EMC Data Protection Advisor NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/52833

WordPress Multiple Unspecified Remote Vulnerabilities
http://www.securityfocus.com/bid/47995

WordPress Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/53192

Linux Kernel HFS Plus Filesystem Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53401

IBM Cognos TM1 Admin Server Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52847

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

Oracle Java SE CVE-2012-0499 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52016

Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52014

Oracle Java SE CVE-2011-3557 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50234

Oracle Java SE CVE-2011-3552 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50248

Oracle Java SE CVE-2011-3556 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50231

Oracle Java SE CVE-2011-3549 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50223

Oracle Java SE CVE-2011-3545 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50220

Oracle Java SE CVE-2011-3548 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50211

Oracle Java SE CVE-2011-3547 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50243

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49778

Oracle Java SE and Java for Business CVE-2011-0867 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48144

Oracle Java SE and Java for Business CVE-2011-0871 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/48142

Oracle Java SE and Java for Business CVE-2011-0865 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/48147

Oracle Java SE and Java for Business CVE-2011-0864 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/48139

Oracle Java SE and Java for Business ICC Profile Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/48137

Oracle Java SE and Java for Business CVE-2011-0815 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/48143

Oracle Java SE and Java for Business CVE-2011-0802 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/48149

Oracle Java SE and Java for Business CVE-2010-4448 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46398

Oracle Java Floating-Point Value Denial of Service Vulnerability
http://www.securityfocus.com/bid/46091

Oracle Java Applet Clipboard Injection Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46406

Oracle Java SE and Java for Business CVE-2010-4473 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46403

Oracle Java SE and Java for Business Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46394

Oracle Java SE and Java for Business CVE-2010-4469 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46400

Oracle Java SE and Java for Business Java Runtime Environment CVE-2010-4454 Remote Vulnerability
http://www.securityfocus.com/bid/46391

Oracle Java SE and Java for Business CVE-2010-4447 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46409

Oracle Java SE and Java for Business CVE-2010-4475 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46410

Expat XML Parsing Multiple Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52379

Bind DynDB LDAP 'bind-dyndb-ldap' Package Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53236

Samba 'Perl-Based DCE/RPC IDL' Compiler Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52973

Oracle Grid Engine 'qrsh' Remote Code Injection Vulnerability
http://www.securityfocus.com/bid/53123

Drupal Smart Breadcrumb 'filter_titles()' HTML Injection Vulnerability
http://www.securityfocus.com/bid/53592

Multiple DeltaV Products Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/53591

Drupal Advertisement Module Cross Site Scripting and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/53590

Drupal Post Affiliate Pro Cross Site Scripting and Access Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/53589

Drupal Hostmaster Module Cross Site Scripting and Access Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/53588

Drupal Ubercart Product Keys Module Access Security Bypass Vulnerability
http://www.securityfocus.com/bid/53587

Unijimpe Captcha 'captchademo.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53585

Drupal Aberdeen Theme Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53581

backupDB() 'onlyDB' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53575

Drupal Zen Theme Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53573

phpThumb() Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53572

Todd Miller Sudo Host_List Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53569

3DVIA Composer 'dwmapi.dll' and 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/53568

IBM AIX 'socketpair()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53567

PAC-Designer '.pac' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53566

3DVIA Player WebPlayer ActiveX Control Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/53565

ispLEVER Classic Project File Handling Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53564

ispVM System '.xcf' File Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/53562

Lattice Diamond Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/53561

3D XML Player Multiple DLL Loading Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/53560

Joomla! JCE Component 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53559

Cisco Adaptive Security Appliance CVE-2012-0335 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53558

pidgin-otr 'log_message_cb()' Function Format String Vulnerability
http://www.securityfocus.com/bid/53557

HP Business Service Management CVE-2012-2561 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53556

Real Networks RealPlayer Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/53555

LongTail JW Player 'debug' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53554

WordPress WP-FaceThumb 'pagination_wp_facethum' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53497

Serendipity SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53418

RETIRED: Serendipity SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53428

Linux Kernel 'journal_unmap_buffer()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51945

Linux kernel fcaps Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/53166

Linux Kernel KVM 'kvm_apic_accept_pic_intr()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53488

Apple Mac OS X CVE-2011-3458 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51809

Apple Mac OS X CVE-2011-3460 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51814

Apple Mac OS X QuickTime CVE-2012-0658 Movie File Handling Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53465

Apple Mac OS X CVE-2011-3459 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51811

Apple Mac OS X QuickTime CVE-2012-0659 MPEG File Handling Integer Overflow Vulnerability
http://www.securityfocus.com/bid/53467

Apple Mac OS X QuickTime CVE-2012-0659 MPEG File Handling Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53469

Apple Mac OS X CVE-2012-0661 Use After Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53466

Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/49303

FFmpeg Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/51720

FFmpeg libavcodec CAVS File Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/49118

FFmpeg SVQ1 Stream File Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51290

Google Chrome Prior to 15.0.874.120 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50642

FFmpeg libavcodec CAVS File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49115

FFmpeg Prior to 0.7.8 and 0.8.7 Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/50760

FFmpeg Multiple Unspecified Vulnerabilities
http://www.securityfocus.com/bid/50555

OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53476

Quagga Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/52531

FFmpeg libavcodec 'vmd decode()' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50880

Net-SNMP SNMP GET Request Denial of Service Vulnerability
http://www.securityfocus.com/bid/53255

TFTP Server Read Request Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51364

Apple QuickTime Prior To 7.7.2 '.pict' Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53584

Apple QuickTime Prior To 7.7.2 QTVR Files Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53583

Apple QuickTime Prior To 7.7.2 'sean' Atoms Integer Overflow Vulnerability
http://www.securityfocus.com/bid/53582

Apple QuickTime Prior To 7.7.2 Sorenson Files Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53580

Apple QuickTime Prior To 7.7.2 RLE Files Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53579

Apple QuickTime Prior To 7.7.2 File Path Handling Stack Overflow Vulnerability
http://www.securityfocus.com/bid/53578

Apple QuickTime Prior To 7.7.2 QTMovie Objects Stack Overflow Vulnerability
http://www.securityfocus.com/bid/53577

Apple QuickTime Prior To 7.7.2 H.264 Encoded Heap Overflow Vulnerability
http://www.securityfocus.com/bid/53576

Apple QuickTime Prior To 7.7.2 Text Tracks Heap Overflow Vulnerability
http://www.securityfocus.com/bid/53574

Apple QuickTime Prior To 7.7.2 Multiple Stack Overflow Vulnerabilities
http://www.securityfocus.com/bid/53571

Wonderware SuiteLink Unallocated Unicode String Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53563

Scalable Vector Graphics (SVG) Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/53552

WordPress Track That Stat Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53551

MediaChance Multimedia Builder Denial of Service Vulnerability
http://www.securityfocus.com/bid/53549

gdk-pixbuf 'read_bitmap_file_data()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/53548

Liferay Portal Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53546

eZ Publish 'eZ Flow' Extension Security Bypass Vulnerability
http://www.securityfocus.com/bid/53545

eZ Publish eZ Online Editor Extension Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53544

BaserCMS CVE-2012-1248 Security Bypass Vulnerability
http://www.securityfocus.com/bid/53543

eZ Publish 'ezoption' Datatype Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53542

Kent WEB MART CVE-2012-1247 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53541

Google Chrome Prior to 19 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53540

WordPress Subscribe2 Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53538

WordPress Soundcloud Is Gold 'action' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53537

eZ Publish 'ezstarrating' Extension Attribute ID Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53536

taglib Divide-By-Zero Denial of Service Vulnerability
http://www.securityfocus.com/bid/53535

Share and Follow 'admin.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53533

WordPress Sharebar Plugin SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53532

Pretty Link Lite WordPress Plugin SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53531

WordPress WP Forum Server Plugin SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53530

Mingle Forum 'admin.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53529

WordPress SABRE 'tools.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53528

GD Star Rating 'tpl_section' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53527

Leaflet 'admin.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53526

LeagueManager Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53525

Media Categories Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53524

WordPress Newsletter Manager Plugin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53523

iFrame Admin Pages 'main_page.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53522

2 Click Social Media Buttons Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53521

CataBlog WordPress Plugin 'admin.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53520

PDF & Print Button Joliprint Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53519

Download Manager 'cid' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53517

WordPress Network Publisher 'networkpub_key' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53516

WordPress WP Easy Gallery 'admin.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53515

Download Monitor 'uploader.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53514

Dynamic Widgets WordPress Plugin 'themes.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53513

WordPress GRAND Flash Album Gallery 'admin.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53511

0 件のコメント:

コメントを投稿