2012年9月25日火曜日

25日 火曜日、大安


+ Google Chrome 21.0.1180.90 for Mac released
http://googlechromereleases.blogspot.jp/2012/09/stable-channel-update.html

+ Google Chrome for iOS 21.0.1180.82 released
http://googlechromereleases.blogspot.jp/2012/09/chrome-for-ios-update_24.html

+ Apache OpenOffice 3.4.1 released
http://www.openoffice.org/development/releases/3.4.1.html

+ squid 3.1.21 released
http://www.squid-cache.org/Versions/v3/3.1/RELEASENOTES.html

+ UPDATE: Multiple Vulnerabilities in Cisco TelePresence Immersive Endpoint Devices
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120711-cts

+ Samba 3.5.18 Available for Download
http://samba.org/samba/history/samba-3.5.18.html

+ PostgreSQL 9.2.1, 9.1.6, 9.0.10, 8.4.14, 8.3.21 released
http://www.postgresql.org/docs/9.2/static/release-9-2-1.html
http://www.postgresql.org/docs/9.1/static/release-9-1-6.html
http://www.postgresql.org/docs/9.0/static/release-9-0-10.html
http://www.postgresql.org/docs/8.4/static/release-8-4-14.html
http://www.postgresql.org/docs/8.3/static/release-8-3-21.html

Advisory: Shh/Updater-B False positives
http://www.sophos.com/en-us/support/knowledgebase/118311.aspx

チェックしておきたい脆弱性情報<2012.09.25>
http://itpro.nikkeibp.co.jp/article/COLUMN/20120924/424652/?ST=security

Windows 8用のIE10に早くも脆弱性
http://itpro.nikkeibp.co.jp/article/NEWS/20120924/424842/?ST=security

ソフトバンク販売代理店における端末盗難事件、個人情報も漏洩
http://itpro.nikkeibp.co.jp/article/NEWS/20120924/424722/?ST=security

「対策方法無し」の脆弱性に対応するIEの更新プログラム公開、「直ちに適用」推奨
http://itpro.nikkeibp.co.jp/article/NEWS/20120924/424701/?ST=security

JVNTA12-262A Internet Explorer への攻撃に関する Microsoft Security Advisory (2757760) 公開
http://jvn.jp/cert/JVNTA12-262A/

JVNVU#480095 Internet Explorer に任意のコードが実行される脆弱性
http://jvn.jp/cert/JVNVU480095/

JVNTA12-265A Internet Explorer の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA12-265A/

JVNDB-2012-004553 Apple iOS 6 未満で使用される WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004553.html

JVNDB-2012-004552 Apple iOS 6 未満の UIKit における平文のファイルコンテンツを取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004552.html

JVNDB-2012-004551 Apple iOS 6 未満におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004551.html

JVNDB-2012-004550 Apple iOS 6 未満におけるテキストコミュニケーションを偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004550.html

JVNDB-2012-004549 Apple iOS 6 未満のシステムログの実装における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004549.html

JVNDB-2012-004548 Apple iOS 6 未満の Safari における https 接続に偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004548.html

JVNDB-2012-004547 Apple iOS 6 未満の制限の実装における Apple ID 認証ステップを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004547.html

JVNDB-2012-004546 Apple iOS 6 未満のパスコードロックの実装におけるパスコード要求を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004546.html

JVNDB-2012-004545 Apple iOS の CFNetwork における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004545.html

JVNDB-2012-004544 Apple iOS の DHCP コンポーネントにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004544.html

JVNDB-2012-004543 Apple iOS 6 未満のパスコードロックの実装におけるパスコードの要求を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004543.html

JVNDB-2012-004542 Apple iOS の ImageIO におけるメモリ二重解放の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004542.html

JVNDB-2012-004541 Apple iOS の IPsec コンポーネントにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004541.html

JVNDB-2012-004540 Apple iOS 6 未満のパスコードロックの実装におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004540.html

JVNDB-2012-004539 Apple iOS のカーネルにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004539.html

JVNDB-2012-004538 Apple Safari 6.0.1 未満の Form Autofill 機能における Me カードの情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004538.html

JVNDB-2012-004537 Apple Safari 6.0.1 未満における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004537.html

JVNDB-2012-004536 Apple iOS のカーネルにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004536.html

JVNDB-2012-004535 Apple iOS のメールにおける添付ファイルを偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004535.html

JVNDB-2012-004534 Apple iOS のメールにおけるパスコードの要求を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004534.html

JVNDB-2012-004533 Apple iOS のメールにおける署名されたコンテンツを偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004533.html

JVNDB-2012-004532 Apple iOS 6 未満のパスコードロックの実装における任意の保存写真を表示される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004532.html

JVNDB-2012-004531 Apple iOS 6 未満のパスコードロックの実装におけるパスコードの要求を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004531.html

JVNDB-2012-004530 Apple Mac OS X の CoreText における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004530.html

JVNDB-2012-004529 Apple Mac OS X の DirectoryService におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004529.html

JVNDB-2012-004528 Apple iOS 6 未満のパスコードロックの実装における使用したサードパーティアプリケーションを見られる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004528.html

JVNDB-2012-004527 Apple iOS 6 未満の Office Viewer における Data Protection レベルまたは暗号化を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004527.html

JVNDB-2012-004526 Apple Mac OS X における入力されたパスワードを読み取られる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004526.html

JVNDB-2012-004525 Apple Mac OS X のメールにおける任意のプラグインコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004525.html

JVNDB-2012-004524 Apple iOS 6 未満のメッセージにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004524.html

JVNDB-2012-004523 Apple Mac OS X の QuickTime および iOS の CoreMedia におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004523.html

JVNDB-2012-004522 Apple Mac OS X のモバイルアカウントにおけるパスワードを特定される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004522.html

JVNDB-2012-004521 Apple Mac OS X の Profile Manager における管理対象のデバイスを列挙される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004521.html

JVNDB-2012-004520 Apple Mac OS X における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004520.html

APPLE-SA-2012-09-24-1 Apple TV 5.1
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00108.html

CVE-2012-4415: guacamole local root vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00106.html

[SECURITY] [DSA 2551-1] isc-dhcp security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00097.html

US-CERT Alert TA12-265A - Microsoft Releases Patch for Internet Explorer Exploit
http://www.derkeiler.com/Mailing-Lists/Cert/2012-09/msg00003.html

DDIVRT-2012-42 Novell GroupWise Agents Arbitrary File Retrieval (CVE-2012-0419)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00105.html

Toshiba ConfigFree CF7 File Stack Buffer Overflow (Comment Field
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00104.html

Toshiba ConfigFree CF7 File Remote Command Execution
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00103.html

Toshiba ConfigFree CF7 File Stack Buffer Overflow (ProfileName)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00102.html

[security bulletin] HPSBMU02815 SSRT100715 rev.3 - HP SiteScope SOAP Security Issues, Remote Dis
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00096.html

ESA-2012-037: RSA(r) Authentication Agent 7.1 for Microsoft Windows(r) and RSA(r) Authentica
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00101.html

[Announcement] ClubHack Magazines Sept 2012 Issue Out
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00100.html

[CVE-ID REQUEST] Atlassian Confluence - Multiple Cross-Site Request Forgery (CSRF) Vulne
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00099.html

GreHack 2012 - 19th Oct. Grenoble, France - Conference + CTF - Call For [ Participation,
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00098.html

APPLE-SA-2012-09-19-3 Safari 6.0.1
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00095.html

APPLE-SA-2012-09-19-2 OS X Mountain Lion v10.8.2, OS X Lion v10.7.5 and Security
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00094.html

APPLE-SA-2012-09-19-1 iOS 6
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00093.html

[Positive Research] Intel SMEP Part II: Bypassing Intel SMEP on Windows 8 x64 Using Return-orien
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00107.html

[security bulletin] HPSBMU02815 SSRT100715 rev.2 - HP SiteScope SOAP Security Issues, Remote Dis
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00092.html

[2.0 Update] Cisco Security Advisory: Multiple Vulnerabilities in Cisco AnyConnect Secure Mobility C
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00091.html

RSA Authentication Agent Lets Remote Authenticated Users Bypass an Authentication Step
http://www.securitytracker.com/id/1027559

Oracle Database Authentication Protocol Discloses Session Key Information to Remote Users
http://www.securitytracker.com/id/1027558

VU#555668 JAMF Software Casper Suite contains a cross-site request forgery
http://www.kb.cert.org/vuls/id/555668

SafeNet Sentinel Protection Installer Keys Server Denial of Service Vulnerability
http://secunia.com/advisories/50685/

WordPress Notices Ticker Plugin Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/50717/

Gentoo update for expat
http://secunia.com/advisories/50695/

Gentoo update for libreoffice
http://secunia.com/advisories/50692/

WordPress Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/50715/

gpEasy CMS Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/50691/

SonicWALL Anti-Spam & Email Security Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/50686/

Gentoo update for bind
http://secunia.com/advisories/50724/

Ubuntu update for kernel
http://secunia.com/advisories/50732/

Debian update for isc-dhcp
http://secunia.com/advisories/50727/

Gentoo update for tiff
http://secunia.com/advisories/50726/

Gentoo update for php
http://secunia.com/advisories/50725/

IBM Installation Manager IEHS Redirection Weakness and Cross-Site Scripting Vulnerability
http://secunia.com/advisories/50729/

morgane CMS Cross-Site Scripting Vulnerability
http://cxsecurity.com/issue/WLB-2012090219

LetUsPlay CMS SQL Injection Vulnerability
http://cxsecurity.com/issue/WLB-2012090218

mc-creation CMS Cross-Site Scripting Vulnerability
http://cxsecurity.com/issue/WLB-2012090217

SmartCreations Cms SQL Injection Vulnerability
http://cxsecurity.com/issue/WLB-2012090216

IFOBS CSRF and XSS vulnerabilities
http://cxsecurity.com/issue/WLB-2012090215

Novell GroupWise Agents Arbitrary File Retrieval
http://cxsecurity.com/issue/WLB-2012090214

Oracle Java Runtime Environment CVE-2012-3136 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55337

Oracle Java SE CVE-2012-1722 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53953

Oracle Java SE CVE-2012-1726 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53948

Oracle Java SE CVE-2012-1725 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53954

Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53951

Oracle Java Runtime Environment Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55213

Oracle Java SE CVE-2012-1721 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53959

Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53946

Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53947

Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53950

Oracle GlassFish Server Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53136

Oracle Java SE CVE-2012-0547 Remote Java Runtime Environment Weakness
http://www.securityfocus.com/bid/55339

Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53952

Oracle Java Runtime Environment CVE-2012-1682 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55336

libTIFF ThunderCode Decoder Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46951

International Components for Unicode '_canonicalize( )' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51006

Google Chrome Prior to 16.0.912.75 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51300

WebKit Multiple Unspecified Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/54680

libpng 'png_decompress_chunk()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/52049

libpng 'png_set_text_2()' Function Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52830

libTIFF CVE-2012-1173 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52891

libxml2 Invalid XPath Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/48056

Google Chrome Prior to 14.0.835.163 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49658

Google Chrome Prior to 13.0.782.215 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49279

libpng Malformed cHRM Divide-By-Zero Denial of Service Vulnerability
http://www.securityfocus.com/bid/49744

Apple iPhone/iPad/iPod touch Prior to iOS 6 Multiple Vulnerabilities
http://www.securityfocus.com/bid/55612

OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53476

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53158

OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52764

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52428

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1976 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55319

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1973 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55316

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1974 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55317

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3959 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55324

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-3972 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55310

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1975 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55318

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1972 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55314

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3962 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55342

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3978 Security Bypass Vulnerability
http://www.securityfocus.com/bid/55306

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1970 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/55266

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-3969 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55292

libguac Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55497

Tor Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/55519

ICCLIB CVE-2012-4405 Out-of-Bounds Memory Write Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55494

PHP '_php_stream_scandir()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54638

PHP CVE-2012-0057 Security Bypass Vulnerability
http://www.securityfocus.com/bid/51806

Linux Kernel SFC Driver CVE-2012-3412 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/54763

Linux Kernel 'rds_recvmsg()' Function Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54702

Expat XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37203

OpenOffice Microsoft Word File Format Importer Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/49969

OptiPNG Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55566

Tor Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55128

ISC BIND 9 DNS Resource Records Handling CVE-2012-4244 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/55522

GNU Automake Local Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/54418

PHP 'php_register_variable_ex()' Function Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/51830

PHP PDO Memory Access Violation Denial of Service Vulnerability
http://www.securityfocus.com/bid/54777

PHP 'header()' HTTP Header Injection Vulnerability
http://www.securityfocus.com/bid/55297

IcedTea-Web Multiple Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/54762

libcrypt 'crypt()' Password Encryption Weakness
http://www.securityfocus.com/bid/53729

PHP 'php-cgi' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53388

PHP CVE-2012-0789 Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52043

PHP Web Form Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51193

PHP PDORow Object Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51952

PHP CVE-2012-1172 Directory Traversal Vulnerability
http://www.securityfocus.com/bid/53403

PHP CVE-2012-3365 'open_basedir' Security-Bypass Vulnerability
http://www.securityfocus.com/bid/54612

PHP CVE-2012-0831 'magic_quotes_gpc' Directive Security Bypass Weakness
http://www.securityfocus.com/bid/51954

PHP 'exif_process_IFD_TAG()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50907

PHP 'phar/tar.c' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47545

PHP 'is_a()' Function Remote File Include Vulnerability
http://www.securityfocus.com/bid/49754

ISC BIND 9 DNSSEC Validation CVE-2012-3817 Denial of Service Vulnerability
http://www.securityfocus.com/bid/54658

ISC BIND 9 TCP Query Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/54659

ISC BIND 9 DNS Resource Records Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53772

ISC BIND CVE-2012-1033 Security Bypass Vulnerability
http://www.securityfocus.com/bid/51898

Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/36097

Expat XML Parsing Multiple Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52379

ISC DHCP IPv6 Lease Expiration Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/55530

Raptor XML External Entity Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52681

LibreOffice and OpenOffice Multiple Heap Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54769

OpenOffice Prior to 3.4 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/53570

IBM Eclipse Help System Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53884

LibTIFF 't2p_read_tiff_init()' Function Heap-based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54601

ZEN Load Balancer Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55638

NTR ActiveX control Buffer Overflow and Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/51374

JAMF Software Casper Suite Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/55663

Multiple RSA Products Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/55662

WordPress Notices Ticker Plugin Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/55661

gpEasy CMS Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55657

Oracle Database Authentication Protocol CVE-2012-3137 Security Bypass Vulnerability
http://www.securityfocus.com/bid/55651

0 件のコメント:

コメントを投稿