2012年8月15日水曜日

15日 水曜日、先負














+ マイクロソフト 2012 年 8 月のセキュリティ情報
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-aug

+ MS12-052 - 緊急 Internet Explorer 用の累積的なセキュリティ更新プログラム (2722913)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1526
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2522
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2523

+ MS12-053 - 緊急 リモート デスクトップの脆弱性により、リモートでコードが実行される (2723135)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2526

+ MS12-054 - 緊急 Windows ネットワーク コンポーネントの脆弱性により、リモートでコードが実行される (2733594)
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1850
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1851
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1852
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1853

+ MS12-055 - 重要 Windows カーネルモード ドライバーの脆弱性により、特権が昇格される (2731847)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2527

+ MS12-056 - 重要 JScript および VBScript スクリプト エンジンの脆弱性により、リモートでコードが実行される (2706045)
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2523

+ MS12-057 - 重要 Microsoft Office の脆弱性により、リモートでコードが実行される (2731879)
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2524

+ MS12-058 - 緊急 Microsoft Exchange Server WebReady ドキュメント表示の脆弱性により、リモートでコードが実行される
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1769
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1771
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1772
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3110

+ MS12-059 - 重要 Microsoft Visio の脆弱性により、リモートでコードが実行される (2733918)
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1888

+ RHSA-2012:1156 Moderate: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-1156.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2383

+ Google Chrome 21.0.1180.79 released
http://googlechromereleases.blogspot.jp/2012/08/stable-channel-update_14.html

+ APSB12-18: Security update available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb12-18.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1535

+ APSB12-17: Security update available for Adobe Shockwave Player
http://www.adobe.com/support/security/bulletins/apsb12-17.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2043
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2046
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2047

+ APSB12-16: Security update available for Adobe Reader and Acrobat
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1525
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2049
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2050
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4158
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4162

+ CVE-2012-1667 Denial of Service (DoS) vulnerability in BIND
https://blogs.oracle.com/sunsecurity/entry/cve_2012_1667_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667

+ Multiple vulnerabilities in Thunderbird
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird5
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0468 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 10.0 Thunderbird
Solaris 11 11/11 SRU 9.5
Solaris 10 SPARC: 145200-11 X86: 145201-11
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0479
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0467

+ CVE-2012-2333 Denial of Service (DoS) vulnerability in OpenSSL
https://blogs.oracle.com/sunsecurity/entry/cve_2012_2333_denial_of
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333

+ Microsoft Security Advisory (2737111) Vulnerabilities in Microsoft Exchange and FAST Search Server 2010 for SharePoint Parsing Could Allow Remote Code Execution
http://technet.microsoft.com/en-us/security/advisory/2737111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1769
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1771
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1772
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3110

+ Microsoft Security Advisory (2661254) Update For Minimum Certificate Key Length
http://technet.microsoft.com/en-us/security/advisory/2661254

+ Java SE JDK/JRE 1.7.0_6, 1.6.0_34 Released
http://www.oracle.com/technetwork/java/javase/7u-relnotes-515228.html
http://www.oracle.com/technetwork/java/javase/7u6-relnotes-1729681.html
http://www.oracle.com/technetwork/java/javase/releasenotes-136954.html
http://www.oracle.com/technetwork/java/javase/6u34-relnotes-1729733.html

脆弱性対策オプション 1.5 Service Pack 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1822

Advisory: Upgrade to Sophos Anti-Virus for Mac, version 8
http://www.sophos.com/en-us/support/knowledgebase/116709.aspx

JVNVU#960468 HP ArcSight アプライアンス製品にクロスサイトスクリプティングの脆弱性
http://jvn.jp/cert/JVNVU960468/index.html

[security bulletin] HPSBUX02805 SSRT100919 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00083.html

[security bulletin] HPSBMU02803 SSRT100926 rev.1 - HP Service Manager and HP Service Center Web Tier, Remote Cross Site Scripting (XSS)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00082.html

[security bulletin] HPSBMU02800 SSRT100921 rev.1 - HP Service Manager and HP Service Center Server, Remote Denial of Service (DoS)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00081.html

[security bulletin] HPSBMU02802 SSRT100923 rev.1 - HP Fortify Software Security Center, Remote Disclosure of Privileged Information
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00080.html

[security bulletin] HPSBMU02801 SSRT100879 rev.1 - HP Fortify Software Security Center, Remote Unauthenticated Disclosure of Information
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00079.html

TCExam Edit SQL Injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00078.html

[Announcement] ClubHack Magazines Aug 2012 Issue Released
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00077.html

GreHack 2012 - LAST Call For Papers (Grenoble, France) till 15th August 2012
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00076.html

Microsoft August 2012 Black Tuesday Update - Overview
http://isc.sans.edu/diary.html?storyid=13900

Microsoft Visio Buffer Overflow in Processing DXF Format Files Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027394

Microsoft Office CGM Graphics File Memory Corruption Error Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027393

Microsoft JScript and VBScript Engine Integer Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027392

Windows Kernel-Mode Drivers Bug Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027391

Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027390

Microsoft Visual Basic Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027389

Adobe Flash Player Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027388

Adobe Shockwave Player Memory Corruption Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027387

Adobe Acrobat/Reader Multiple Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027386

Microsoft Visual FoxPro Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027385

Microsoft Host Integration Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027384

Microsoft Commerce Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027383

Microsoft SQL Server Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027381

Microsoft Office Windows Common Controls (MSCOMCTL.OCX) Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027380

Windows Print Spooler Remote Administration Protocol Format String and Buffer Overflows Let Remote Users Deny Service
http://www.securitytracker.com/id/1027379

Windows Remote Desktop RDP Processing Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027378

HP Integrity Server Unspecified Flaw Lets Local Users Deny Service
http://www.securitytracker.com/id/1027376

GNU Emacs 'enable-local-variables' Safe Setting Can Be Bypassed Leading to Command Execution
http://www.securitytracker.com/id/1027375

Adobe Reader / Acrobat Multiple Vulnerabilities
http://secunia.com/advisories/50281/

Google Chrome Adobe Flash Player Vulnerability
http://secunia.com/advisories/50286/

Microsoft Windows Common Controls TabStrip ActiveX Control Vulnerability
http://secunia.com/advisories/50247/

Adobe Shockwave Player Multiple Vulnerabilities
http://secunia.com/advisories/50283/

Adobe Flash Player Unspecified Code Execution Vulnerability
http://secunia.com/advisories/50285/

Microsoft Windows Networking Components Multiple Vulnerabilities
http://secunia.com/advisories/50245/

Microsoft Visio DXF File Parsing Buffer Overflow Vulnerability
http://secunia.com/advisories/50228/

Microsoft Office CGM File Format Parsing Memory Corruption
http://secunia.com/advisories/50251/

Microsoft Windows Remote Desktop Protocol Object Handling Vulnerability
http://secunia.com/advisories/50244/

Microsoft Windows JScript/VBScript Integer Overflow Vulnerability
http://secunia.com/advisories/50243/

Microsoft Windows Kernel-Mode Drivers Privilege Escalation
http://secunia.com/advisories/50236/

Microsoft Internet Explorer Multiple Vulnerabilities
http://secunia.com/advisories/50237/

HP Fortify Software Security Center Two Information Disclosure Vulnerabilities
http://secunia.com/advisories/50206/

TestLink Multiple Vulnerabilities
http://secunia.com/advisories/50248/

HP Service Manager and Service Center Two Vulnerabilities
http://secunia.com/advisories/50183/

IBM WebSphere Business Events GSKit Data Handling Denial of Service Vulnerability
http://secunia.com/advisories/50240/

Viscosity "ViscosityHelper" Privilege Escalation Vulnerability
http://secunia.com/advisories/50204/

SUSE update for mysql
http://secunia.com/advisories/50229/

ownCloud Multiple Vulnerabilities
http://secunia.com/advisories/50214/

ownCloud Multiple Vulnerabilities
http://secunia.com/advisories/49894/

Ubuntu update for openoffice.org
http://secunia.com/advisories/50270/

Ubuntu update for libreoffice
http://secunia.com/advisories/50271/

Cisco MDS NX-OS FCIP Packet Decompression Denial of Service Vulnerability
http://secunia.com/advisories/50254/

SUSE update for puppet
http://secunia.com/advisories/50284/

Python Beaker Library PyCrypto Encrypted Session Information Disclosure Weakness
http://secunia.com/advisories/50226/

HP-UX update for Java
http://secunia.com/advisories/50239/

HP Integrity Server Unspecified Denial of Service Vulnerability
http://secunia.com/advisories/50282/

GNU C Library stdlib Functions Integer Overflow Weaknesses
http://secunia.com/advisories/50201/

Total Shop UK eCommerce URL Cross-Site Scripting Vulnerability
http://secunia.com/advisories/50238/

Fetchmail NTLM Challenge Decoding Denial of Service Vulnerability
http://secunia.com/advisories/50235/

IBM Lotus Sametime Chat Script Insertion Vulnerability
http://secunia.com/advisories/50280/

IBM HMC and SDMC viosvrcmd Privilege Escalation Vulnerability
http://secunia.com/advisories/50241/

Google Map User Location Control ASP.NET Authentication Bypass
http://cxsecurity.com/issue/WLB-2012080117

Winamp Browser Memory Corruption Vulnerability
http://cxsecurity.com/issue/WLB-2012080116

Group-Office Cleartext Credentials Stored In Cookies
http://cxsecurity.com/issue/WLB-2012080115

TestLink 1.9.3 Arbitrary File Upload
http://cxsecurity.com/issue/WLB-2012080114

Novell ZENworks Asset Management Remote Execution
http://cxsecurity.com/issue/WLB-2012080113

Shopping Tree Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080112

DoS/PoC: Pure-FTPd v1.0.21 (centos 6.2, ubuntu 8.04) Crash PoC (Null Pointer Dereference)
http://www.exploit-db.com/exploits/20479

Linux Kernel 'sock_alloc_send_pskb()' Function Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53721

libgdata SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/52504

Perl Config::IniFiles Module Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/53361

Gajim SQL Injection and Code Execution Vulnerabilities
http://www.securityfocus.com/bid/52943

Gajim CVE-2012-2093 Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/53017

socat 'xioscan_readline()' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53510

Linux Kernel CVE-2012-2373 Race Condition Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53614

Linux Kernel UDF Filesystem Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54279

Tunnelblick Multiple Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/54971

Linux Kernel 'fs/eventpoll.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/54283

Puppet Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52975

Mozilla Firefox, SeaMonkey, and Thunderbird Multiple Remote Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/54578

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1967 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/54573

Mozilla Firefox/Thunderbird/Seamonkey MFSA 2012-42 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/54580

Linux Kernel 'mmap()' Failure Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53668

Linux Kernel 'i915_gem_execbuffer.c' Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/53971

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/46616

Linux Kernel Reliable Datagram Sockets (RDS) CVE-2012-2372 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/54062

Google Chrome Prior to 21 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54749

Google Chrome Prior to 20.0.1132.43 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54203

Django Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54742

Siemens COMOS Remote Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/54978

RETIRED: Adobe Acrobat and Reader APSB12-16 Advance Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/54946

Microsoft XML Core Services CVE-2012-1889 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53934

Microsoft Windows Remote Administration Protocol (RAP) Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54931

Microsoft Windows Remote Administration Protocol (RAP) Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/54921

Microsoft Windows Common Controls ActiveX Control CVE-2012-1856 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54948

Microsoft Windows Remote Administration Protocol (RAP) Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54940

Microsoft Windows Print Spooler CVE-2012-1851 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54928

Adobe Acrobat and Reader CVE-2012-4150 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55011

Adobe Acrobat and Reader CVE-2012-4151 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55010

Oracle Outside In Technology CVE-2012-3109 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54554

Oracle Outside In Technology CVE-2012-3107 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54504

Oracle Outside In Technology CVE-2012-3110 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54506

Oracle Outside In Technology CVE-2012-1767 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54511

Oracle Outside In Technology CVE-2012-1771 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54543

Oracle Outside In Technology CVE-2012-1773 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54548

Oracle Outside In Technology CVE-2012-1768 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54536

Oracle Outside In Technology CVE-2012-1772 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54497

Oracle Outside In Technology CVE-2012-1769 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54500

Oracle Outside In Technology CVE-2012-1766 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54531

Oracle Outside In Technology CVE-2012-1770 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54541

Oracle Outside In Technology CVE-2012-3108 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54550

Oracle Outside In Technology CVE-2012-3106 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54546

IBM Rational Directory Server Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54743

Alligra Calligra Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54816

Oracle Java SE CVE-2012-1723 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53960

Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53951

Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53947

Oracle Java SE CVE-2012-1726 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53948

Oracle Java SE CVE-2012-1725 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53954

Oracle Java SE CVE-2012-1724 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53958

Oracle Java SE CVE-2012-1720 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53956

Oracle Java SE CVE-2012-1722 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53953

Oracle Java SE CVE-2012-1713 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53946

Oracle Java SE CVE-2012-1721 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53959

Oracle Java SE CVE-2012-1711 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53949

Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53950

Oracle JavaFX CVE-2012-0508 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52010

Oracle GlassFish Server Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53136

Fetchmail NTLM Authentication Debug Mode Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/54987

Quick Post Widget Plugin Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/54311

LibreOffice and OpenOffice Multiple Heap Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54769

Cyclope Employee Surveillance Solution 'username' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/54938

Novell ZENWorks Asset Management 'rtrlet' Component Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50966

Bugzilla Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/54708

Adobe Shockwave Player CVE-2012-2047 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55031

Adobe Shockwave Player CVE-2012-2046 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55030

Adobe Shockwave Player CVE-2012-2045 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55029

Adobe Shockwave Player CVE-2012-2044 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55028

Adobe Acrobat and Reader CVE-2012-1525 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55027

Adobe Acrobat and Reader CVE-2012-2050 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55026

Adobe Shockwave Player CVE-2012-2043 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55025

Adobe Acrobat and Reader CVE-2012-2049 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55024

Adobe Acrobat and Reader CVE-2012-4162 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55023

Adobe Acrobat and Reader CVE-2012-4161 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55022

Adobe Acrobat and Reader CVE-2012-4160 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55021

Adobe Acrobat and Reader CVE-2012-4159 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55020

Adobe Acrobat and Reader CVE-2012-4158 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55019

Adobe Acrobat and Reader CVE-2012-4157 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55018

Adobe Acrobat and Reader CVE-2012-4156 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55017

Adobe Acrobat and Reader CVE-2012-4155 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55016

Adobe Acrobat and Reader CVE-2012-4154 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55015

Adobe Acrobat and Reader CVE-2012-4152 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55013

Adobe Acrobat and Reader CVE-2012-4153 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55012

Adobe Flash Player CVE-2012-1535 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55009

Adobe Acrobat and Reader CVE-2012-4149 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55008

Adobe Acrobat and Reader CVE-2012-4148 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55007

Adobe Acrobat and Reader CVE-2012-4147 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55006

Adobe Acrobat and Reader CVE-2012-2051 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55005

HP Service Manager and Service Center CVE-2012-3251 Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55004

HP Service Manager and Service Center CVE-2012-3250 Unspecified Denial of Service Vulnerability
http://www.securityfocus.com/bid/55003

Viscosity 'ViscosityHelper' Symlink Attack Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/55002

Python Beaker PyCrypto Information Disclosure Weakness
http://www.securityfocus.com/bid/55001

HP Fortify Software Security Center Multiple Unspecified Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/55000

ownCloud Cross Site Scripting and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/54999

ownCloud Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54998

IBM Lotus Sametime CVE-2012-3308 HTML Injection Vulnerability
http://www.securityfocus.com/bid/54995

Group-Office HTTPOnly Cookies Flag Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/54994

TCExam 'question_subject_id' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/54988

Microsoft Internet Explorer CVE-2012-2521 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54952

Microsoft Internet Explorer Virtual Function Table Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54951

Microsoft Internet Explorer Layout Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/54950

Microsoft VBScript And JScript Scripting Engines Integer Overflow Code Execution Vulnerability
http://www.securityfocus.com/bid/54945

Microsoft Remote Desktop Protocol CVE-2012-2526 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54935

Microsoft Visio Viewer VSD File Format CVE-2012-1888 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54934

Microsoft Office Memory Corruption CVE-2012-2524 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54876

Microsoft Windows CVE-2012-2527 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/54873

0 件のコメント:

コメントを投稿