2012年6月25日月曜日

25日 月曜日、仏滅



+ Lotus Notes の URL コマンドインジェクションによるリモートコード実行に関する脆弱性の問題
http://www-06.ibm.com/ibm/jp/security/info/lotus/si20120621a.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2174

+ HS12-018: DoS Vulnerability in Hitachi Command Suite Products (Japanese version)
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-018/index.html

+ HS12-018: Hitachi Command Suite製品(日本国内向け製品)におけるDoS脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-018/index.html

+ Linux kernel 3.4.4, 3.0.36 released
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.4
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.36

Mac OS X 10.8 Mountain Lionで弊社エンドポイント製品を利用する際の注意事項
http://www.trendmicro.co.jp/support/news.asp?id=1800

Advisory: Sophos Endpoint v 9.5 and 9.7: automatic upgrade to v 10, reboot required
http://www.sophos.com/en-us/support/knowledgebase/117480.aspx

プレス発表
連絡不能開発者一覧の公表状況[2012年第2四半期]
~連絡不能開発者98件の製品開発者情報を求めています~
http://www.ipa.go.jp/about/press/20120622.html

US-CERT Alert TA12-174A - Microsoft XML Core Services Attack Activity
http://www.derkeiler.com/Mailing-Lists/Cert/2012-06/msg00002.html

[security bulletin] HPSBOV02793 SSRT100891 rev.1 - HP OpenVMS running SSL, Remote Denial of Serv
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00144.html

[security bulletin] HPSBOV02780 SSRT100766 rev.2 - HP OpenVMS ACMELOGIN, Local Unauthorized Acce
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00143.html

ZDI-12-100 : HP OpenView Performance Manager PMParamHandler Remote Code Execution Vulnerabil
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00141.html

ZDI-12-099 : DataDirect OpenAccess oaagent.exe GIOP Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00142.html

ZDI-12-098 : AOL Products dnUpdater ActiveX Uninitialized Pointer Remote Code Execution Vuln
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00140.html

ZDI-12-097 : HP Data Protector Express Opcode 0x320 Parsing Remote Code Execution Vulnerabil
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00139.html

ZDI-12-096 : HP Data Protector Express Opcode 0x330 Parsing Remote Code Execution Vulnerabil
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00138.html

ZDI-12-095 : Apple Quicktime TeXML transform Attribute Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00137.html

ZDI-12-094 : RealNetworks Helix Server rn5auth Credential Parsing Remote Code Execution Vuln
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00136.html

JVNDB-2012-002819 qemu-kvm の virtio サブシステムにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002819.html

JVNDB-2012-002818 qemu-kvm の pciej_write 関数におけるサービス運用妨害 (ゲストクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002818.html

JVNDB-2012-002817 qemu-kvm の virtio-blk ドライバにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002817.html

JVNDB-2012-002816 qemu-kvm における認証を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002816.html

JVNDB-2012-002815 Cisco Application Control Engine (ACE) におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002815.html

JVNDB-2012-002814 Cisco ASA 5500 シリーズおよび Catalyst 6500 シリーズデバイスにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002814.html

JVNDB-2012-002813 64-bit Linux プラットフォーム上の Cisco AnyConnect Secure Mobility Client における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002813.html

JVNDB-2012-002812 Cisco AnyConnect Secure Mobility Client および Cisco Secure Desktop におけるダウングレードを強制される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002812.html

JVNDB-2012-002811 Cisco AnyConnect Secure Mobility Client におけるバージョンのダウングレードを強制される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002811.html

JVNDB-2012-002810 Cisco AnyConnect Secure Mobility Client における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002810.html

JVNDB-2012-002809 OpenSSL のディフィーヘルマン鍵共有の実装における共有秘密鍵を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002809.html

JVNDB-2012-002808 PolarSSL のディフィーヘルマン鍵共有の実装における共有秘密鍵を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002808.html

JVNDB-2012-002807 Adiscon LogAnalyzer の index.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002807.html

SyndeoCMS 'newsletter_email' Parameter SQL Injection Vulnerability
http://www.securiteam.com/securitynews/5JP3G0K7FY.html

Updated Poll: Which Patch Delivery Schedule Works the Best for You?
http://isc.sans.edu/diary.html?storyid=13531

ISC Feature of the Week: Tools->ISC At-A-Glance
http://isc.sans.edu/diary.html?storyid=13534

Investigator's Tool-kit: Timeline
http://isc.sans.edu/diary.html?storyid=13537

Run, Forest!
http://isc.sans.edu/diary.html?storyid=13540

JBoss JGroups Diagnostics Service Lets Remote Users Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1027198

IBM Lotus Expeditor Bugs Let Remote Users Bypass Access Controls, Traverse the Directory, and Execute Code
http://www.securitytracker.com/id/1027195

Interspire Shopping Cart "prodName" and "couponname" Script Insertion Vulnerabilities
http://secunia.com/advisories/49530/

IrfanView Formats PlugIn DjVu Image Decompression Buffer Overflow Vulnerability
http://secunia.com/advisories/49176/

Gentoo update for acroread
http://secunia.com/advisories/49667/

Gentoo update for libpng
http://secunia.com/advisories/49660/

Croogo CMS Multiple Script Insertion Vulnerabilities
http://secunia.com/advisories/49666/

IBM Lotus Expeditor Multiple Vulnerabilities
http://secunia.com/advisories/49624/

Eaton Network Shutdown Module Multiple Vulnerabilities
http://secunia.com/advisories/49103/

Hitachi Replication Manager Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49673/

Ubuntu update for thunderbird
http://secunia.com/advisories/49672/

Hitachi Command Suite Products Cross-Site Scripting and Denial of Service Vulnerabilities
http://secunia.com/advisories/49671/

SUSE update for kernel
http://secunia.com/advisories/49664/

ModSecurity Multipart Quote Parsing Security Bypass Vulnerability
http://secunia.com/advisories/49576/

Gentoo update for mediawiki
http://secunia.com/advisories/49649/

Gentoo update for ejabberd
http://secunia.com/advisories/49648/

Gentoo update for pidgin
http://secunia.com/advisories/49640/

OpenVMS update for SSL
http://secunia.com/advisories/49670/

Gentoo update for mono and mono-debugger
http://secunia.com/advisories/49637/

Lokomedia CMS Multiple Vulnerabilities
http://secunia.com/advisories/49595/

Western Digital ShareSpace webgui Configuration File Disclosure Security Issue
http://secunia.com/advisories/49528/

Traq Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/49644/

IBM Rational Directory Server Help System Redirection Weakness and Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49627/

WordPress Schreikasten Plugin "alias" and "text" Script Insertion Vulnerabilities
http://secunia.com/advisories/49600/

AOL dnUpdater ActiveX Control Code Execution Vulnerability
http://secunia.com/advisories/49550/

Red Hat update for JBoss Enterprise BRMS Platform
http://secunia.com/advisories/49669/

e107 plugins Articulate Arbitrary File Upload Vulnerability
http://cxsecurity.com/issue/WLB-2012060291

Silverstripe Pixlr Image Editor 1.0.4 Shell Upload
http://cxsecurity.com/issue/WLB-2012060290

WordPress Fancy Gallery 1.2.4 Shell Upload
http://cxsecurity.com/issue/WLB-2012060289

Wolf CMS / Frog CMS BD uploadR Shell Upload
http://cxsecurity.com/issue/WLB-2012060288

WordPress Flip Book 1.0 Shell Upload
http://cxsecurity.com/issue/WLB-2012060287

WordPress Ajax Multi Upload 1.1 Shell Upload
http://cxsecurity.com/issue/WLB-2012060286

OpenCart CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060285

Agora Project 2.13.1 Cross Site Scripting / SQL Injection
http://cxsecurity.com/issue/WLB-2012060284

Qutecom Heap Overflow DoS/Crash Proof of Concept
http://cxsecurity.com/issue/WLB-2012060283

LimeSurvey 1.92+ Build120620 Remote File Inclusion / Traversal
http://cxsecurity.com/issue/WLB-2012060282

Citraweb Nusa SQL Injection
http://cxsecurity.com/issue/WLB-2012060281

Brainz Web SQL Injection
http://cxsecurity.com/issue/WLB-2012060280

EuropA SQL Injection
http://cxsecurity.com/issue/WLB-2012060279

Smart-Info Limited SQL Injection
http://cxsecurity.com/issue/WLB-2012060278

Optimalus SQL Injection
http://cxsecurity.com/issue/WLB-2012060277

Denobi SQL Injection
http://cxsecurity.com/issue/WLB-2012060276

Papyros Digitales SQL Injection
http://cxsecurity.com/issue/WLB-2012060275

InterPont Plus Kft SQL Injection
http://cxsecurity.com/issue/WLB-2012060274

Suninway SQL Injection
http://cxsecurity.com/issue/WLB-2012060273

Toko Flamboyan SQL Injection
http://cxsecurity.com/issue/WLB-2012060272

Nitikajain SQL Injection
http://cxsecurity.com/issue/WLB-2012060271

Heinisblog SQL Injection
http://cxsecurity.com/issue/WLB-2012060270

CMS DMS-Easy 0.9.8 CSRF / File Disclosure / Shell Upload
http://cxsecurity.com/issue/WLB-2012060269

Etomite CMS 1.0 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060268

WordPress Schreikasten 0.14.13 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060267

Cotonti 0.6.23 SQL Injection
http://cxsecurity.com/issue/WLB-2012060266

Bitweaver CMS 2.8.1 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060265

CMS Lokomedia 1.5 Cross Site Request Forgery / Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060264

Infrastructure Resources LLC SQL Injection
http://cxsecurity.com/issue/WLB-2012060263

Commentics 2.0 Cross Site Request Forgery / Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060262

Adiscan LogAnalyzer 3.4.3 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060261

LiveStreet 0.5.1 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060260

Anantasoft Gazelle CMS 1.0 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060259

Joomla Szallasok SQL Injection
http://cxsecurity.com/issue/WLB-2012060258

DoS/PoC: IrfanView 4.33 DJVU Image Processing Heap Overflow
http://www.exploit-db.com/exploits/19385

DoS/PoC: Qutecom Softphone 2.2.1 Heap Overflow DoS/Crash Proof of Concept
http://www.exploit-db.com/exploits/19328

DoS/PoC: ACDSee PRO 5.1 RLE Image Processing Heap Overflow
http://www.exploit-db.com/exploits/19331

DoS/PoC: ACDSee PRO 5.1 PCT Image Processing Heap Overflow
http://www.exploit-db.com/exploits/19332

DoS/PoC: ACDSee PRO 5.1 GIF Image Processing Heap Overflow
http://www.exploit-db.com/exploits/19333

DoS/PoC: ACDSee PRO 5.1 CUR Image Processing Heap Overflow
http://www.exploit-db.com/exploits/19334

DoS/PoC: XnView 1.98.8 GIF Image Processing Heap Overflow
http://www.exploit-db.com/exploits/19335

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52428

Oracle Java SE CVE-2012-1711 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53949

Apple iTunes '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54113

OpenSSL DTLS CVE-2012-0050 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51563

OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52764

OpenSSL CVE-2012-2131 Encoded ASN.1 Data Incomplete Fix Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53212

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53158

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

Multiple AntiVirus Products CVE-2012-1457 TAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52610

Multiple AntiVirus Products CVE-2012-1459 TAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52623

Multiple AntiVirus Products CVE-2012-1458 CHM File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52611

OpenStack Compute (Nova) Security Bypass Vulnerability
http://www.securityfocus.com/bid/53875

ImageMagick Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52898

Linux Kernel 'mmap()' Failure Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53668

Linux Kernel CVE-2012-2373 Race Condition Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53614

Linux Kernel NFS Client 'decode_getacl()' Incomplete Fix Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53615

ACDsee Pro Multiple Image Parsing Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/54138

Sielco Sistemi Winlog Lite Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53811

XnView Multiple Image Decompression Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/54125

Pidgin 'msn_oim_report_to_user()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/52475

Pidgin XMPP Protocol File Transfer Request Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/53706

Pidgin MSN Denial of Service Vulnerability
http://www.securityfocus.com/bid/53400

arpwatch CVE-2012-2653 Security Bypass Vulnerability
http://www.securityfocus.com/bid/54157

Virtualenv Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/51120

Eclipse IDE Help Component Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/44883

taglib Buffer Overflow and Divide-By-Zero Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52284

taglib Memory Corruption and Infinite Loop Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/52290

Eclipse IDE (CVE-2008-7271) Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45921

WordPress Schreikasten Plugin Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54144

libpng 'png_inflate()' Function Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52453

libpng 'png_set_text_2()' Function Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52830

libpng Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/48660

libpng 'pngerror.c' Off-By-One Error Denial Of Service Vulnerability
http://www.securityfocus.com/bid/48474

libpng 'png_formatted_warning()' Function Off-By-One Error Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51823

libpng 'png_decompress_chunk()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/52049

libpng PNG File Denial Of Service Vulnerability
http://www.securityfocus.com/bid/48618

Adobe Acrobat and Reader (CVE-2012-0774) Integer Overflow Vulnerability
http://www.securityfocus.com/bid/52951

Adobe Acrobat and Reader 'msiexec.exe' Search Path Remote Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/52952

Adobe Acrobat and Reader (CVE-2011-4372) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51349

Adobe Acrobat and Reader BMP Resources Signedness Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51350

Adobe Acrobat and Reader (CVE-2012-0777) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52950

Adobe Acrobat and Reader (CVE-2012-0775) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52949

Adobe Acrobat and Reader (CVE-2011-4371) Heap Corruption Vulnerability
http://www.securityfocus.com/bid/51351

Adobe Acrobat and Reader (CVE-2011-4370) Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51348

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1938 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53796

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1947 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53791

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1941 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53793

Mozilla Firefox/Thunderbird/SeaMonkey Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53792

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1940 Use After Free Vulnerability
http://www.securityfocus.com/bid/53794

Google Chrome Prior to 19 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53540

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1937 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53800

Mozilla Firefox/Thunderbird/SeaMonkey CSP's Inline-Script Blocking Feature Security Bypass Weakness
http://www.securityfocus.com/bid/53801

Mozilla Firefox/Thunderbird/SeaMonkey '.lnk' Files Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53799

Mozilla Firefox/SeaMonkey/Thunderbird NSS Parsing Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/53798

ISC BIND 9 DNS Resource Records Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53772

Oracle JavaFX CVE-2012-0508 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52010

Oracle Java SE CVE-2012-0500 Java Runtime Environment Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52015

RealNetworks Helix Server Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/52929

Apple QuickTime Prior To 7.7.2 Multiple Stack Overflow Vulnerabilities
http://www.securityfocus.com/bid/53571

HP OpenView Performance Manager CVE-2012-0127 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52749

HP Data Protector Express Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/52431

gdk-pixbuf 'gdk_pixbuf__gif_image_load()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48425

Moonlight Prior to 2.4.1/3.99.3 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/47208

Mono ASP.NET 'mod_mono' Source Code Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45711

Microsoft .NET Framework ASP.NET Padding Oracle Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43316

IETF and W3C XML Digital Signature Specification HMAC Truncation Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/35671

Mono/Moonlight Generic Type Argument Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45051

Mono 'loader.c' Library Loading Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44810

Mono 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44351

Pidgin 'silc_private_message()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/49912

Libpurple MSN-SLP Emoticon Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37524

MediaWiki Versions Prior to 1.16.3 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/47354

MediaWiki CSS Comments Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/46108

MediaWiki 'profileinfo.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/42024

MediaWiki 1.16.4 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/47722

MediaWiki Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/46451

MediaWiki 'api.php' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42019

Wicd 'wicd/configmanager.py' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51703

Wicd 'SetWirelessProperty()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/52987

ejabberd XML Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/48072

ejabberd 'mod_pubsub' Module Denial of Service Vulnerability
http://www.securityfocus.com/bid/50737

ejabberd 'client2server' Message Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/38003

nginx 'ngx_http_mp4_module.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52999

OpenJPEG '.jpeg' File Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52654

Linux Kernel Reliable Datagram Sockets (RDS) CVE-2012-2372 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/54062

MacVTap Device Driver Local Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53165

Linux Kernel DRM 'drivers/gpu/drm/crm_crtc.c' IOCTL Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51371

Asterisk SCCP Skinny Channel Driver Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53723

Asterisk IAX2 Channel Driver Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53722

Asterisk Shell Command Execution Security Bypass Vulnerability
http://www.securityfocus.com/bid/53206

Asterisk Skinny Channel Driver Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53210

Asterisk SIP Channel Driver Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53205

LimeSurvey Remote File Include and Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/54167

Agora-Project Multiple Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/54166

IBM Lotus Expeditor DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/54165

IBM Lotus Expeditor 'Eclipse Help' Component Directory Traversal Vulnerability
http://www.securityfocus.com/bid/54164

IBM Lotus Expeditor Request Header Spoofing Security Bypass Vulnerability
http://www.securityfocus.com/bid/54163

Eaton Network Shutdown Module Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/54162

Eaton Network Shutdown Module Arbitrary PHP Code Execution Vulnerability
http://www.securityfocus.com/bid/54161

Interspire Shopping Cart Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54160

Croogo CMS Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54159

IrfanView Formats PlugIn DJVU Image Processing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54158

Hitachi Command Suite Multiple Products Cross-Site Scripting and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/54154

Bitweaver Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54151

CMS Lokomedia Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54150

Etomite Multiple Fields Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54148

Cotonti 'admin.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/54147

AOL Deskbar Uninitialized Pointer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54146


0 件のコメント:

コメントを投稿