2012年7月18日水曜日

18日 水曜日、先負


+ RHSA-2012:1091 Moderate: nss, nspr, and nss-util security, bug fix, and enhancement update
http://rhn.redhat.com/errata/RHSA-2012-1091.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0441

+ RHSA-2012:1090 Moderate: nss and nspr security, bug fix, and enhancement update
http://rhn.redhat.com/errata/RHSA-2012-1090.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0441

+ RHSA-2012:1088 Critical: firefox security update
http://rhn.redhat.com/errata/RHSA-2012-1088.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1953
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1967

+ RHSA-2012:1089 Critical: thunderbird security update
http://rhn.redhat.com/errata/RHSA-2012-1089.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1953
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1967

+ Mozilla Firefox 14.0.1 released
http://www.mozilla.jp/firefox/14.0.1/releasenotes/

+ Mozilla Thunderbird 14.0 released
http://www.mozilla.jp/thunderbird/14.0/releasenotes/

+ MFSA 2012-56 Code execution through javascript: URLs
http://www.mozilla.org/security/announce/2012/mfsa2012-56.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1967

+ MFSA 2012-55 feed: URLs with an innerURI inherit security context of page
http://www.mozilla.org/security/announce/2012/mfsa2012-55.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1965

+ MFSA 2012-53 Content Security Policy 1.0 implementation errors cause data leakage
http://www.mozilla.org/security/announce/2012/mfsa2012-53.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1963

+ MFSA 2012-52 JSDependentString::undepend string conversion results in memory corruption
http://www.mozilla.org/security/announce/2012/mfsa2012-52.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1962

+ MFSA 2012-51 X-Frame-Options header ignored when duplicated
http://www.mozilla.org/security/announce/2012/mfsa2012-51.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1961

+ MFSA 2012-50 Out of bounds read in QCMS
http://www.mozilla.org/security/announce/2012/mfsa2012-50.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1960

+ MFSA 2012-49 Same-compartment Security Wrappers can be bypassed
http://www.mozilla.org/security/announce/2012/mfsa2012-49.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1959

+ MFSA 2012-48 use-after-free in nsGlobalWindow::PageHidden
http://www.mozilla.org/security/announce/2012/mfsa2012-48.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1958

+ MFSA 2012-47 Improper filtering of javascript in HTML feed-view
http://www.mozilla.org/security/announce/2012/mfsa2012-47.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1957

+ MFSA 2012-46 XSS through data: URLs
http://www.mozilla.org/security/announce/2012/mfsa2012-46.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1966

+ MFSA 2012-45 Spoofing issue with location
http://www.mozilla.org/security/announce/2012/mfsa2012-45.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1955

+ MFSA 2012-44 Gecko memory corruption
http://www.mozilla.org/security/announce/2012/mfsa2012-44.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1953
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1952

+ MFSA 2012-43 Incorrect URL displayed in addressbar through drag and drop
http://www.mozilla.org/security/announce/2012/mfsa2012-43.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1950

+ MFSA 2012-42 Miscellaneous memory safety hazards (rv:14.0/ rv:10.0.6)
http://www.mozilla.org/security/announce/2012/mfsa2012-42.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1948

+ Improper Input Validation vulnerability in Perl
https://blogs.oracle.com/sunsecurity/entry/cve_2011_3597_improper_input
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3597

+ Restriction bypass vulnerability in Sudo
https://blogs.oracle.com/sunsecurity/entry/cve_2012_2337_restriction_bypass
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2337

+ Denial of Service (DoS) vulnerability in OpenSSL
https://blogs.oracle.com/sunsecurity/entry/cve_2012_2333_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333

+ Denial of Service (DoS) vulnerability in Bind
https://blogs.oracle.com/sunsecurity/entry/cve_2012_1667_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667

+ Multiple vulnerabilities in Thunderbird
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird5
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0479

+ Multiple vulnerabilities in Firefox web browser
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_firefox_web1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0479

+ Oracle Critical Patch Update Advisory - July 2012
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html

+ Oracle Database Server OCIPasswordChange API CVE-2012-0510 Security Bypass Vulnerability
http://www.securiteam.com/securitynews/6J03G2K60K.html

+ MySQL Multiple Bugs Let Remote Authenticated Users Deny Service
http://www.securitytracker.com/id/1027263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0540
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1757

プレス発表
「組織内部者の不正行為によるインシデント調査」報告書を公開
~ 経営者が行う内部不正への対策は社員に対し有効に機能していない可能性が明らかに ~
http://www.ipa.go.jp/about/press/20120717.html

セキュリティソフト「ノートン」シリーズの新版は「バージョンレス」
2012年秋に発売予定、「Windows 8対応版をすぐに提供する」
http://itpro.nikkeibp.co.jp/article/NEWS/20120717/409550/?ST=security

UPDATE: JVNVU#763795 Netsweeper に複数の脆弱性
http://jvn.jp/cert/JVNVU763795/index.html

UPDATE: JVNVU#523889 libpng に整数オーバーフローの脆弱性
http://jvn.jp/cert/JVNVU523889/index.html

JVNVU#977312 複数の Johnson Controls 製品に脆弱性
http://jvn.jp/cert/JVNVU977312/index.html

CORE-2011-1123 - Windows Kernel ReadLayoutFile Heap Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00105.html

[security bulletin] HPSBMU02797 SSRT100867 rev.1 - HP Network Node Manager i (NNMi) v9.1x Runnin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00115.html

[security bulletin] HPSBMU02799 SSRT100867 rev.1 - HP Network Node Manager i (NNMi) v9.0x Runnin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00114.html

[PT-2012-23] SQL Injection in Dr.Web Anti-virus
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00113.html

Secunia Research: Cisco Linksys PlayerPT ActiveX Control "SetSource()" Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00112.html

DomsHttpd 1.0 <= Remote Denial Of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00111.html

KeyPass Password Safe v1.22 - Software Filter Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00110.html

AVAVoIP v1.5.12 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00109.html

DC4420 - London DEFCON - July meet - Tuesday July 17th 2012
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00108.html

Unpatched IIS Vulnerabilities / Microsoft July Security Bulletin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-07/msg00106.html

An analysis of the Yahoo! passwords
http://isc.sans.edu/diary.html?storyid=13720

VU#118913 Oracle Outside In contains multiple exploitable vulnerabilities
http://www.kb.cert.org/vuls/id/118913

Oracle Fusion Middleware Bugs Let Remote Users Access and Modify Data and Local and Remote Users Deny Service
http://www.securitytracker.com/id/1027264

MySQL Multiple Bugs Let Remote Authenticated Users Deny Service
http://www.securitytracker.com/id/1027263

Oracle Database Bugs Let Remote Users Partially Access and Modify Data and Deny Service
http://www.securitytracker.com/id/1027260

Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027258

Mozilla Thunderbird Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027257

Mozilla Firefox Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027256

Big Faceless PDF Library JavaScript Security Bypass Vulnerability
http://secunia.com/advisories/48468/

easyCMSlite Database Information Disclosure Security Issue
http://secunia.com/advisories/49933/

WordPress LeagueManager Plugin Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49949/

IBM DB2 Multiple Vulnerabilities
http://secunia.com/advisories/49919/

IBM Lotus Protector for Mail Security Information Disclosure Weakness
http://secunia.com/advisories/49897/

Moodle Multiple Vulnerabilities
http://secunia.com/advisories/49890/

SUSE update for libxslt and libxslt-python
http://secunia.com/advisories/49914/

Yahoo! Browser for Android WebView Class Information Disclosure Security Issue
http://secunia.com/advisories/49905/

libjpeg-turbo "get_sos()" JPEG Decompression Buffer Overflow Vulnerability
http://secunia.com/advisories/49883/

CakePHP XML External Entities Information Disclosure Vulnerability
http://secunia.com/advisories/49900/

Red Hat update for sudo
http://secunia.com/advisories/49948/

HP Network Node Manager Java JDK / JRE Multiple Vulnerabilities
http://secunia.com/advisories/49966/

HP Network Node Manager Java JDK / JRE Multiple Vulnerabilities
http://secunia.com/advisories/49953/

Ubuntu update for linux
http://secunia.com/advisories/49928/

Ubuntu update for linux-ti-omap4
http://secunia.com/advisories/49954/



Microsoft IIS 7.5/6.0 Unpatched Authentication Bypass
http://cxsecurity.com/issue/WLB-2012070119

Google Chrome 19 metro_driver.dll mishandling
http://cxsecurity.com/issue/WLB-2012070118

Libexif 0.6.20 Overflows and Denial Of Service
http://cxsecurity.com/issue/WLB-2012070117

Metasploit pcap_log Privlege Escalation
http://cxsecurity.com/issue/WLB-2012070116

easyCMSlite 1.0.9 Database Information Disclosure
http://cxsecurity.com/issue/WLB-2012070115

Flemish Television Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012070114

DomsHttpd 1.0 <= Remote Denial Of Service Exploit
http://cxsecurity.com/issue/WLB-2012070113

CakePHP 2.2.0-RC2 XXE Injection
http://cxsecurity.com/issue/WLB-2012070112

Vivotek Cameras Data Configuration Disclosure
http://cxsecurity.com/issue/WLB-2012070111

MGB OpenSource Guestbook 0.6.9.1 Cross Site Scripting and SQL Injection
http://cxsecurity.com/issue/WLB-2012070110

WordPress Count Per Day 3.1.1 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012070109

Oracle MySQL Server CVE-2012-1756 Remote Security Vulnerability
http://www.securityfocus.com/bid/54524

Oracle Database Server CVE-2012-1747 Remote Network Layer Vulnerability
http://www.securityfocus.com/bid/54518

Oracle Database Server CVE-2012-1746 Remote Network Layer Vulnerability
http://www.securityfocus.com/bid/54507

Oracle Database Server CVE-2012-1745 Remote Network Layer Vulnerability
http://www.securityfocus.com/bid/54501

Oracle Database Server CVE-2012-3134 Remote Core RDBMS Vulnerability
http://www.securityfocus.com/bid/54496

PHP Web Form Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51193

Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/49303

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49957

Apache APR 'apr_fnmatch()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/47820

Linux Kernel IPv6 Fragment Identification Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48802

Oracle Mojarra EL Expression Evaluation Security Bypass Vulnerability
http://www.securityfocus.com/bid/50846

Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
http://www.securityfocus.com/bid/50802

TCP/IP Protocol Stack Multiple Remote Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/31545

Oracle Java SE and Java for Business CVE-2010-3563 BasicServiceImpl Vulnerability
http://www.securityfocus.com/bid/43999

Oracle Sun Products Suite CVE-2012-3129 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54513

Oracle Sun Products Suite CVE-2012-1738 Remote Oracle iPlanet Web Server Vulnerability
http://www.securityfocus.com/bid/54515

Oracle Sun Products Suite CVE-2012-3124 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54528

Oracle Sun Products Suite CVE-2012-1752 Local Solaris Vulnerability
http://www.securityfocus.com/bid/54530

Oracle Sun Products Suite CVE-2012-3123 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54517

Oracle Sun Products Suite CVE-2012-3127 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54510

Oracle Sun Products Suite CVE-2012-3120 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54493

Oracle Sun Products Suite CVE-2012-3125 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54502

Oracle Sun Products Suite CVE-2012-3126 Local Solaris Cluster Vulnerability
http://www.securityfocus.com/bid/54505

Oracle Sun Products Suite CVE-2012-1687 Local Solaris Vulnerability
http://www.securityfocus.com/bid/54508

Oracle Java SE and Java for Business CVE-2010-4471 Remote Security Vulnerability
http://www.securityfocus.com/bid/46399

Oracle Java SE and Java for Business CVE-2010-4448 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46398

Oracle Java SE and Java for Business CVE-2010-3561 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/44013

Oracle Java SE and Java for Business CVE-2010-3566 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43988

Sun Java SE November 2009 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/36881

Oracle Java SE and Java for Business CVE-2011-0869 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/48146

Oracle Java SE and Java for Business CVE-2011-0868 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48140

Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39073

Oracle Java SE and Java for Business CVE-2010-3562 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43979

Oracle Java SE and Java for Business CVE-2010-3565 JPEGImageWriter.writeImage Vulnerability
http://www.securityfocus.com/bid/43985

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

OpenLDAP LDAP Search Request Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52404

OpenLDAP Weak Cipher Encryption Security Weakness
http://www.securityfocus.com/bid/53823

Todd Miller Sudo Host_List Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53569

Oracle Java SE and Java for Business CVE-2011-0873 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/48148

Oracle Java SE and Java for Business CVE-2011-0865 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/48147

Oracle Java SE and Java for Business CVE-2010-4470 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46387

Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52017

Oracle Java SE and Java for Business CVE-2011-0788 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/48135

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

Oracle Java SE CVE-2011-3560 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50236

Oracle Java SE CVE-2011-3561 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50250

Oracle Java SE and Java for Business CVE-2010-4422 Remote Vulnerability
http://www.securityfocus.com/bid/46402

Oracle JavaFX CVE-2012-0508 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52010

Oracle Java SE and Java for Business Java Runtime Environment CVE-2010-4454 Remote Vulnerability
http://www.securityfocus.com/bid/46391

Oracle Java SE CVE-2011-3545 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50220

Oracle Java SE and Java for Business CVE-2010-4450 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/46397

Oracle Java SE CVE-2011-3547 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50243

Oracle Java SE and Java for Business CVE-2010-4451 Vulnerability
http://www.securityfocus.com/bid/46405

Oracle Java 'Applet2ClassLoader' Class Unsigned Applet Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46388

Oracle Java SE Remote Java Runtime Environment Code Execution Vulnerability
http://www.securityfocus.com/bid/52161

Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52018

Oracle Java SE CVE-2012-0498 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52019

Oracle Java SE CVE-2012-0504 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52020

Oracle Java SE and Java for Business CVE-2010-4474 Remote Java DB Vulnerability
http://www.securityfocus.com/bid/46407

Oracle Java SE CVE-2012-0497 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52009

LibTIFF 'tiff2pdf' Utility Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/54076

libTIFF TIFF Image CVE-2012-2088 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54270

Zend Framework 'Zend_XmlRpc' Class Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54192

ViewVC 'svn_ra.py' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54199

ViewVC 'svn_ra.py' Authorization Security Bypass Vulnerability
http://www.securityfocus.com/bid/54197

Linux Kernel 'mmap()' Failure Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53668

Linux Kernel KVM 'kvm_apic_accept_pic_intr()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53488

Linux Kernel IPv6 'nf_ct_frag6_reasm()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/54367

Pidgin 'mxit_show_message()' Function Stack-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54322

Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52011

Oracle AutoVue CVE-2012-1758 Remote Oracle Security Vulnerability
http://www.securityfocus.com/bid/54571

Oracle Transportation Management CVE-2012-3114 Remote Security Vulnerability
http://www.securityfocus.com/bid/54570

Oracle Enterprise Manager for Oracle Database CVE-2012-1737 Remote Security Vulnerability
http://www.securityfocus.com/bid/54569

Oracle Transportation Management CVE-2012-3117 Remote Security Vulnerability
http://www.securityfocus.com/bid/54568

Oracle Transportation Management CVE-2012-3116 Local Security Vulnerability
http://www.securityfocus.com/bid/54567

Oracle E-Business Suite CVE-2012-1739 Remote Security Vulnerability
http://www.securityfocus.com/bid/54566

Oracle E-Business Suite CVE-2012-1727 Remote Security Vulnerability
http://www.securityfocus.com/bid/54565

Oracle Sun Products Suite CVE-2012-3128 Local SPARC T-Series Servers Vulnerability
http://www.securityfocus.com/bid/54564

Oracle Clinical Remote Data Capture Option CVE-2012-1743 Remote Security Vulnerability
http://www.securityfocus.com/bid/54563

Oracle Sun Produts Suite CVE-2012-3122 Local Solaris Vulnerability
http://www.securityfocus.com/bid/54562

Oracle E-Business Suite CVE-2012-1730 Remote Security Vulnerability
http://www.securityfocus.com/bid/54561

Oracle Sun Products Suite CVE-2012-3131 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54560

Oracle Sun Products Suite CVE-2012-3130 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54559

Oracle E-Business Suite CVE-2012-1715 Remote Security Vulnerability
http://www.securityfocus.com/bid/54558

Oracle Sun Products Suite CVE-2012-0563 Local Solaris Vulnerability
http://www.securityfocus.com/bid/54557

Oracle Sun Products Suite CVE-2012-3112 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54556

Oracle Outside In Technology CVE-2012-3109 Local Security Vulnerability
http://www.securityfocus.com/bid/54554

Oracle Sun Products Suite CVE-2012-3121 Remote Solaris Vulnerability
http://www.securityfocus.com/bid/54553

Oracle Outside In Technology CVE-2012-1744 Local Security Vulnerability
http://www.securityfocus.com/bid/54552

Oracle MySQL Server CVE-2012-0540 Remote Security Vulnerability
http://www.securityfocus.com/bid/54551

Oracle Outside In Technology CVE-2012-3108 Local Security Vulnerability
http://www.securityfocus.com/bid/54550

Oracle MySQL Server CVE-2012-1735 Remote Security Vulnerability
http://www.securityfocus.com/bid/54549

Oracle Outside In Technology CVE-2012-1773 Local Security Vulnerability
http://www.securityfocus.com/bid/54548

Oracle MySQL Server CVE-2012-1689 Remote Security Vulnerability
http://www.securityfocus.com/bid/54547

Oracle Outside In Technology CVE-2012-3106 Local Security Vulnerability
http://www.securityfocus.com/bid/54546

Oracle PeopleSoft Enterprise PeopleTools CVE-2012-1764 Remote Security Vulnerability
http://www.securityfocus.com/bid/54545

Oracle PeopleSoft Enterprise PeopleTools CVE-2012-1753 Remote Security Vulnerability
http://www.securityfocus.com/bid/54544

Oracle Outside In Technology CVE-2012-1771 Local Security Vulnerability
http://www.securityfocus.com/bid/54543

Oracle Siebel CRM CVE-2012-1754 Remote Security Vulnerability
http://www.securityfocus.com/bid/54542

Oracle Outside In Technology CVE-2012-1770 Local Security Vulnerability
http://www.securityfocus.com/bid/54541

Oracle MySQL Server CVE-2012-1734 Remote Security Vulnerability
http://www.securityfocus.com/bid/54540

Oracle PeopleSoft Enterprise PeopleTools CVE-2012-1733 Remote Security Vulnerability
http://www.securityfocus.com/bid/54539

Oracle Siebel CRM CVE-2012-1732 Remote Security Vulnerability
http://www.securityfocus.com/bid/54538

Oracle Outside In Technology CVE-2012-1767 Local Security Vulnerability
http://www.securityfocus.com/bid/54536

Oracle Siebel CRM CVE-2012-1761 Remote Security Vulnerability
http://www.securityfocus.com/bid/54533

Oracle Sun Products Suite CVE-2012-1765 Local Solaris Vulnerability
http://www.securityfocus.com/bid/54532

Oracle Outside In Technology CVE-2012-1766 Local Security Vulnerability
http://www.securityfocus.com/bid/54531

Oracle Siebel CRM CVE-2012-1760 Remote Security Vulnerability
http://www.securityfocus.com/bid/54529

Oracle Oracle PeopleSoft Enterprise HRMS CVE-2012-1748 Remote Security Vulnerability
http://www.securityfocus.com/bid/54527

Oracle MySQL Server CVE-2012-1757 Remote Security Vulnerability
http://www.securityfocus.com/bid/54526

Oracle PeopleSoft Enterprise HRMS CVE-2012-3119 Remote Security Vulnerability
http://www.securityfocus.com/bid/54523

Oracle PeopleSoft Enterprise HRMS CVE-2012-3113 Remote Security Vulnerability
http://www.securityfocus.com/bid/54522

Oracle Siebel CRM CVE-2012-1742 Remote Security Vulnerability
http://www.securityfocus.com/bid/54521

Oracle Map Viewer CVE-2012-3115 Remote Security Vulnerability
http://www.securityfocus.com/bid/54520

Oracle Siebel CRM CVE-2012-1728 Remote Security Vulnerability
http://www.securityfocus.com/bid/54519

Oracle Map Viewer CVE-2012-1749 Remote Security Vulnerability
http://www.securityfocus.com/bid/54516

Oracle MapViewer CVE-2012-1736 Remote Security Vulnerability
http://www.securityfocus.com/bid/54514

Oracle Siebel CRM CVE-2012-1731 Remote Security Vulnerability
http://www.securityfocus.com/bid/54512

Oracle Outside In Technology CVE-2012-1768 Local Security Vulnerability
http://www.securityfocus.com/bid/54511

Oracle Hyperion CVE-2012-1729 Remote Security Vulnerability
http://www.securityfocus.com/bid/54509

Oracle Outside In Technology CVE-2012-3110 Local Security Vulnerability
http://www.securityfocus.com/bid/54506

Oracle Outside In Technology CVE-2012-3107 Local Security Vulnerability
http://www.securityfocus.com/bid/54504

Oracle PeopleSoft Enterprise CVE-2012-3111 Remote Security Vulnerability
http://www.securityfocus.com/bid/54503

Oracle Outside In Technology CVE-2012-1769 Local Security Vulnerability
http://www.securityfocus.com/bid/54500

Oracle PeopleSoft Enterprise CVE-2012-1762 Remote PeopleSoft Enterprise PeopleTools Vulnerability
http://www.securityfocus.com/bid/54499

Oracle Application Express CVE-2012-1740 Remote Security Vulnerability
http://www.securityfocus.com/bid/54498

Oracle Outside In Technology CVE-2012-1772 Local Security Vulnerability
http://www.securityfocus.com/bid/54497

Oracle Fusion Middleware CVE-2012-3135 Remote Oracle JRockit Vulnerability
http://www.securityfocus.com/bid/54494

Oracle Fusion Middleware CVE-2012-1741 Remote Enterprise Manager for Fusion Middleware Vulnerabilty
http://www.securityfocus.com/bid/54492

Big Faceless PDF Library JavaScript Security Bypass Vulnerability
http://www.securityfocus.com/bid/54490

Yahoo! Browser for Android 'WebView' Class Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54488

IBM DB2 Multiple File Disclosure Security Bypass and Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54487

IBM Lotus Protector for Mail Security Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54486

libytnef TNEF File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54484

Moodle Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54481

easyCMSlite Database Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54479

0 件のコメント:

コメントを投稿