2012年9月3日月曜日

3日 月曜日、大安


+ APSB12-20: Security update available for Adobe Photoshop CS6
http://www.adobe.com/support/security/bulletins/apsb12-20.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0275

+ TestLink 1.9.4 Released
http://www.teamst.org/forum/viewforum.php?f=25&sid=f4ee5677a478133c0d1e37478520984e

+ SYM12-014: セキュリティ アドバイザリー - PGP Universal Server 鍵の不正公開
http://www.symantec.com/ja/jp/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120830_00
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3582

+ VMSA-2012-0013: VMware vSphere and vCOps updates to third party libraries
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0050
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2484
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2496
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4324
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4325
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2699
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4410
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3597
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0393

+ SA50473 VMware vCenter Operations Manager Apache Struts Vulnerabilities
http://secunia.com/advisories/50473/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-5057
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0392
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0393
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0394

+ SA50476 VMware ESX / ESXi Server Multiple Vulnerabilities
http://secunia.com/advisories/50476/

+ SA50479 VMware vCenter / ESX / Update Manager Java Multiple Vulnerabilities
http://secunia.com/advisories/50479/

+ SA50420 Apache Struts Cross-Site Request Forgery and Denial of Service Vulnerabilities
http://secunia.com/advisories/50420/

+ Linux Kernel 'request_module() OOM' Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/55361

+ Linux Kernel 'inet->opt ip_options' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/55359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3552

Sophos SafeGuard Disk Encryption for Mac - Compatibility with OS X 10.8 (Mountain Lion)
http://www.sophos.com/en-us/support/knowledgebase/118132.aspx

Java の脆弱性の修正について(CVE-2012-4681)
http://www.ipa.go.jp/security/ciadr/vul/20120831-oracle.html

[SE-2012-01] New security issue affecting Java SE 7 Update 7
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00225.html

VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00224.html

Security advisory for Bugzilla 4.3.3, 4.2.3, 4.0.8 and 3.6.11
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00223.html

AST-2012-013: ACL rules ignored when placing outbound calls by certain IAX2 users
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00222.html

AST-2012-012: Asterisk Manager User Unauthorized Shell Access
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00221.html

[SECURITY] [DSA 2537-1] typo3-src security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00220.html

[SECURITY] [DSA 2536-1] otrs2 security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-08/msg00219.html

トレンドマイクロ大三川副社長、パターンファイル配信のリスクを指摘し進化を強調
http://itpro.nikkeibp.co.jp/article/NEWS/20120831/419747/?ST=security

米オラクル、Java 7の深刻な脆弱性を塞ぐアップデートを緊急リリース
http://itpro.nikkeibp.co.jp/article/NEWS/20120831/419701/?ST=security

セキュリティソフト「ウイルスバスター」に新版、SNS対応を強化
Facebookのプライバシー設定をチェック、Windows 8にも対応
http://itpro.nikkeibp.co.jp/article/NEWS/20120831/419502/?ST=security

JVN#77393797 サイボウズLive for Android における WebView クラスに関する脆弱性
http://jvn.jp/jp/JVN77393797/index.html

JVN#23009798 サイボウズLive for Android において任意の Java のメソッドが実行される脆弱性
http://jvn.jp/jp/JVN23009798/index.html

JVNTA12-240A Oracle Java 7 に脆弱性
http://jvn.jp/cert/JVNTA12-240A/index.html

JVNVU#511404 Open Technology Real Services にクロスサイトスクリプティングの脆弱性
http://jvn.jp/cert/JVNVU511404/index.html

JVNDB-2012-004009 HP iNode Management Center における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004009.html

JVNDB-2012-004008 HP Intelligent Management Center における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004008.html

JVNDB-2012-004007 Sophos SafeGuard Enterprise の Device Encryption Client におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004007.html

JVNDB-2012-004006 IBM InfoSphere Guardium のデータソース定義エディタにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004006.html

JVNDB-2012-004005 IBM InfoSphere Guardium のアカウント作成パネルにおけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004005.html

JVNDB-2012-004003 EMC CTA および CTA/VE における GUI の管理者アクセスを取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004003.html

JVNDB-2012-004002 acpid の event.c における書き込み操作を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004002.html

JVNDB-2012-004001 acpid の samples/powerbtn/powerbtn.sh における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004001.html

JVNDB-2012-000082 (JVN#77393797) サイボウズLive for Android における WebView クラスに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000082.html

JVNDB-2012-000081 (JVN#23009798) サイボウズLive for Android において任意の Java のメソッドが実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000081.html

JVNDB-2012-004000 WordPress 用 Adminimize プラグインにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004000.html

JVNDB-2012-003999 WordPress 用 Adminimize プラグインにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003999.html

JVNDB-2011-005133 Elxis CMS におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-005133.html

JVNDB-2012-003998 vBulletin の announcement.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003998.html

JVNDB-2012-003997 Arbor Networks Peakflow SP におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003997.html

JVNDB-2011-005132 Gajim の common/helpers.py における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-005132.html

JVNDB-2012-003996 Drupal 用 ZipCart モジュールにおけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003996.html

JVNDB-2012-003995 Drupal 用 MediaFront モジュールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003995.html

JVNDB-2012-003994 Drupal 用 CDN モジュールにおける任意の PHP ファイルを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003994.html

JVNDB-2012-003993 Drupal 用 Organic Groups Vocabulary モジュールにおけるボキャブラリを改ざんされる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003993.html

JVNDB-2012-003992 Drupal 用 Faster Permissions モジュールにおけるアクセス権を変更される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003992.html

JVNDB-2012-003991 Drupal 用 Link checker モジュールにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003991.html

JVNDB-2012-003990 Drupal 用 Finder モジュールの finder_import 関数における任意の PHP コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003990.html

JVNDB-2012-003989 Drupal 用 revisioning モジュールにおけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003989.html

JVNDB-2012-003988 SilverStripe における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003988.html

JVNDB-2012-003987 SilverStripe における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003987.html

JVNDB-2012-003986 SilverStripe におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003986.html

JVNDB-2012-003985 SilverStripe の control/ContentController.php における index.php を削除される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003985.html

JVNDB-2012-003984 SilverStripe の security/Member.php におけるユーザアカウントをハイジャックされる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003984.html

JVNDB-2012-003983 SilverStripe のセキュリティ管理者ページにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003983.html

JVNDB-2012-003982 SilverStripe の filesystem/File.php における任意の PHP コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003982.html

JVNDB-2012-003981 SilverStripe における管理者パスワードを変更される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003981.html

JVNDB-2012-003980 SilverStripe における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003980.html

JVNDB-2012-003979 SilverStripe におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003979.html

JVNDB-2012-003978 SilverStripe における CSRF の保護メカニズムを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003978.html

JVNDB-2012-003977 SilverStripe の Security/changepassword URL アクションにおける重要なデータを取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003977.html

JVNDB-2012-003976 Websense Web Security および Web Filter におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003976.html

JVNDB-2012-003975 Websense Email Security の Receive Service におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003975.html

JVNDB-2012-003974 Websense Email Security の Rules Service におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003974.html

JVNDB-2012-003973 Websense V10000 アプライアンスにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003973.html

JVNDB-2012-003972 Websense V10000 アプライアンスにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003972.html

JVNDB-2012-003971 Symantec Messaging Gateway における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003971.html

JVNDB-2012-003970 Symantec Messaging Gateway における Web アプリケーションを変更される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003970.html

JVNDB-2012-003969 Symantec Messaging Gateway におけるアクセス権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003969.html

JVNDB-2012-003968 Symantec Messaging Gateway におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003968.html

JVNDB-2012-003967 Symantec Messaging Gateway におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003967.html

JVNDB-2012-003966 複数の Mozilla 製品の Web コンソールにおける JavaScript コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003966.html

JVNDB-2012-003965 Android 上で稼働する Mozilla Firefox における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003965.html

JVNDB-2012-003964 複数の Mozilla 製品の nsLocation::CheckURL 関数におけるコンテンツのロードの制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003964.html

JVNDB-2012-003963 複数の Mozilla 製品におけるアドレスバー内の X.509 証明書情報を偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003963.html

JVNDB-2012-003962 複数の Mozilla 製品の DOMParser コンポーネントにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003962.html

JVNDB-2012-003961 Windows 上で稼働する複数の Mozilla 製品のインストーラにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003961.html

JVNDB-2012-003960 Mozilla Firefox の developer-tools サブシステムにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003960.html

JVNDB-2012-003959 複数の Mozilla 製品の XSLT の format-number の機能における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003959.html

JVNDB-2012-003958 複数の Mozilla 製品で使用される Graphite 2 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003958.html

JVNDB-2012-003957 複数の Mozilla 製品の nsTArray_base::Length 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003957.html

JVNDB-2012-003956 複数の Mozilla 製品の nsSVGFEMorphologyElement::Filter 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003956.html

JVNDB-2012-003955 複数の Mozilla 製品の WebGL の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003955.html

JVNDB-2012-003954 Linux 上で稼働する複数の Mozilla 製品の WebGL の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003954.html

JVNDB-2012-003953 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003953.html

JVNDB-2012-003952 Mozilla Firefox における Chrome 権限を持つ任意の JavaScript コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003952.html

JVNDB-2012-003951 複数の Mozilla 製品の gfxTextRun::GetUserData 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003951.html

JVNDB-2012-003950 複数の Mozilla 製品の js::gc::MapAllocToTraceKind 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003950.html

JVNDB-2012-003949 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003949.html

JVNDB-2012-003948 複数の Mozilla 製品の RangeData の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003948.html

JVNDB-2012-003947 複数の Mozilla 製品の mozSpellChecker::SetCurrentDictionary 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003947.html

JVNDB-2012-003946 複数の Mozilla 製品の nsRangeUpdater::SelAdjDeleteNode 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003946.html

JVNDB-2012-003945 複数の Mozilla 製品の nsHTMLEditRules::DeleteNonTableElements 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003945.html

JVNDB-2012-003944 複数の Mozilla 製品の nsBlockFrame::MarkLineDirty 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003944.html

JVNDB-2012-003943 複数の Mozilla 製品の MediaStreamGraphThreadRunnable::Run 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003943.html

JVNDB-2012-003942 複数の Mozilla 製品の nsHTMLSelectElement::SubmitNamesValues 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003942.html

JVNDB-2012-003941 複数の Mozilla 製品の PresShell::CompleteMove 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003941.html

JVNDB-2012-003940 複数の Mozilla 製品の gfxTextRun::CanBreakLineBefore 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003940.html

JVNDB-2012-003939 複数の Mozilla 製品の nsObjectLoadingContent::LoadObject 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003939.html

JVNDB-2012-003938 複数の Mozilla 製品の nsHTMLEditor::CollapseAdjacentTextNodes 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003938.html

JVNDB-2012-003937 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003937.html

JVNDB-2012-003936 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003936.html

JVNDB-2012-003935 複数の Mozilla 製品におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003935.html

JVNDB-2012-000080 (JVN#69880570) Opera におけるアドレスバー詐称の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000080.html

JVNDB-2012-000079 (JVN#51615542) (JVNVU#845620) Adobe Reader における署名を正しく検証しない脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000079.html

Blackhole targeting Java vulnerability via fake Microsoft Services Agreement email phish
http://isc.sans.edu/diary.html?storyid=14020

VMware Updates
http://isc.sans.edu/diary.html?storyid=14014

Not so fast: Java 7 Update 7 critical vulnerability discovered in less than 24 hours
http://isc.sans.edu/diary.html?storyid=14017

Opera Truncated Dialog Boxes May Cause Users to Take Unintended Actions
http://www.securitytracker.com/id/1027469

Symantec PGP Universal Server May Disclose a User's Private Key to Remote Users
http://www.securitytracker.com/id/1027467

Oracle Java Bug Has Unspecified Impact
http://www.securitytracker.com/id/1027466

Wireshark DRDA Dissector Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027464

PHP HTTP Response Splitting Header Injection Protection Can Be Bypassed Using Carriage Return Characters
http://www.securitytracker.com/id/1027463

IBM WebSphere Application Server Lets Remote Authenticated Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027462

Asterisk Lets Remote Authenticated Users Bypass Access Controls
http://www.securitytracker.com/id/1027461

Asterisk AMI Originate Action Lets Remote Authenticated Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027460

EMC NetWorker NSRD RPC Format String Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027459

OpenStack Dashboard (Horizon) "next" Redirection Weakness
http://secunia.com/advisories/50480/

OpenStack Keystone Tenant Update Security Bypass Vulnerability
http://secunia.com/advisories/50467/

VMware vCenter Operations Manager Apache Struts Vulnerabilities
http://secunia.com/advisories/50473/

MediaWiki Multiple Vulnerabilities
http://secunia.com/advisories/50477/

VMware ESX / ESXi Server Multiple Vulnerabilities
http://secunia.com/advisories/50476/

Cyobozu Live for Android Arbitrary Java Method Execution Vulnerability
http://secunia.com/advisories/50478/

SugarCRM Calendar Information Disclosure Vulnerabilities
http://secunia.com/advisories/50388/

SugarCRM Multiple Vulnerabilities
http://secunia.com/advisories/50384/

VMware vCenter / ESX / Update Manager Java Multiple Vulnerabilities
http://secunia.com/advisories/50479/

Asterisk Two Vulnerabilities
http://secunia.com/advisories/50456/

Bugzilla LDAP Injection and Template Disclosure Vulnerabilities
http://secunia.com/advisories/50433/

EMC NetWorker nsrd RPC Service Format String Vulnerability
http://secunia.com/advisories/50453/

Symantec PGP Universal Server Private Key Disclosure Security Issue
http://secunia.com/advisories/50464/

OTRS Email Body Script Insertion Vulnerability
http://secunia.com/advisories/50465/

neptuneScripts Booking System Pro Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/50462/

Magnum MNS-6K Hardcoded Password Security Issue
http://secunia.com/advisories/50418/

WordPress Carousel Slideshow Plugin Unspecified Vulnerabilities
http://secunia.com/advisories/50377/

Debian update for otrs2
http://secunia.com/advisories/50454/

Adobe Photoshop PNG Image Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/49141/

Debian update for typo3-src
http://secunia.com/advisories/50455/

Ubuntu update for thunderbird
http://secunia.com/advisories/50460/

Apache Struts Cross-Site Request Forgery and Denial of Service Vulnerabilities
http://secunia.com/advisories/50420/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/50447/

Adobe Photoshop CS6 PNG Parsing Heap Overflow
http://cxsecurity.com/issue/WLB-2012090011

SugarCRM Community Edition 6.5.2 (Build 8410) multiple vulnerabilities
http://cxsecurity.com/issue/WLB-2012090010

Minoto Video Cms Cross-Site Scripting Vulnerability
http://cxsecurity.com/issue/WLB-2012090009

Innovarweb CMS / Local File Inclusion
http://cxsecurity.com/issue/WLB-2012090008

Douran Portal SQLi Vulnerability
http://cxsecurity.com/issue/WLB-2012090007

Net Ways Cms SQL Injection Vulnerability
http://cxsecurity.com/issue/WLB-2012090006

Mu Perspectives Cms Cross-Site Script Vulnerability
http://cxsecurity.com/issue/WLB-2012090005

EMC NetWorker Format String
http://cxsecurity.com/issue/WLB-2012090004

RCart Cross Site Scripting / Admin Panel
http://cxsecurity.com/issue/WLB-2012090003

Admidio 2.3.5 Cross Site Scripting SQL Injection
http://cxsecurity.com/issue/WLB-2012090002

Booking System Pro Cross Site Request Forgery
http://cxsecurity.com/issue/WLB-2012090001

War FTP Daemon Remote Format String Vulnerability
http://cxsecurity.com/issue/WLB-2012080338

HelpDesk All Versions XSS Vulnerability
http://cxsecurity.com/issue/WLB-2012080337

Affiliate Niche XSS Vulnerability
http://cxsecurity.com/issue/WLB-2012080336

Achat SQL Vulnerability
http://cxsecurity.com/issue/WLB-2012080335

27 Project SQL Injection
http://cxsecurity.com/issue/WLB-2012080334

Family Connections less.php Remote Command Execution
http://cxsecurity.com/issue/WLB-2012080333

Docebo LMS <= v4.0.4 (messages) remote code execution
http://cxsecurity.com/issue/WLB-2012080332

Smart-Info Ltd CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080331

Schoolsindia CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080330

CWE CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080329

Medcom LTD CMS SQL Injection
http://cxsecurity.com/issue/WLB-2012080328

OpenText WSM CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080327

HCAMindbox CMS SQL Injection
http://cxsecurity.com/issue/WLB-2012080326

DMPIndia CMS SQL Injection
http://cxsecurity.com/issue/WLB-2012080325

2Creation CMS SQL Injection
http://cxsecurity.com/issue/WLB-2012080324

e-Orchids CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080323

Dhost Interactive CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080322

Mangium Infotech CMS SQL Injection
http://cxsecurity.com/issue/WLB-2012080321

MicroOrange CMS SQL Injection
http://cxsecurity.com/issue/WLB-2012080320

Plogger CMS 1.0 RC1 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080319

Medcom Limited CMS Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012080318

REMOTE: SAP NetWeaver HostControl Command Injection
http://www.exploit-db.com/exploits/20944

DoS/PoC: Adobe Photoshop CS6 PNG Parsing Heap Overflow
http://www.exploit-db.com/exploits/20971

DoS/PoC: Internet Download Manager All Versions Memory Corruption Vulnerability
http://www.exploit-db.com/exploits/20955

DoS/PoC: WarFTP Daemon 1.82 RC 11 Remote Format String Vulnerability
http://www.exploit-db.com/exploits/20957

unixODBC 'SQLDriverConnect()' 'FILEDSN' and 'DRIVER' Options Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/53712

Crowbar 'file' Parameter Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/55315

Rugged Operating System Private Key Disclosure Vulnerability
http://www.securityfocus.com/bid/55123

IBM Lotus Domino HTTP Response Splitting and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/55095

Mozilla Firefox/Thunderbird CVE-2012-3974 Local Code Execution Vulnerability
http://www.securityfocus.com/bid/55312

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3970 Use-After-Free Memory CorruptionVulnerability
http://www.securityfocus.com/bid/55278

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3978 Security Bypass Vulnerability
http://www.securityfocus.com/bid/55306

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-3969 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55292

Mozilla Firefox/SeaMonkey/Thunderbird Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55311

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-3972 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55310

Mozilla Firefox/Thunderbird Web Console CVE-2012-3980 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55257

Mozilla Firefox/SeaMonkey CVE-2012-3976 Address Bar Spoofing Vulnerability
http://www.securityfocus.com/bid/55313

Mozilla Firefox CVE-2012-3973 Security Bypass Vulnerability
http://www.securityfocus.com/bid/55308

Contao 'field' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/54014

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3967 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55277

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3966 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/55274

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3963 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55340

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3968 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55276

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3960 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55325

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3959 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55324

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3964 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55322

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3962 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55342

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3961 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55321

Mozilla Firefox CVE-2012-3965 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/55256

Nginx Naxsi Module 'nx_extract.py' Script Remote File Disclosure Vulnerability
http://www.securityfocus.com/bid/54331

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1956 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55260

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1974 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55317

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1976 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55319

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1972 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55314

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1971 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/55264

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1975 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55318

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3956 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55320

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3957 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55341

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1973 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55316

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3958 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55323

Oracle Java SE CVE-2012-1711 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53949

Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53951

Xen PyGrub Kernel Decompression Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53650

Xen HVM Guest User Mode MMIO Emulation Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/54691

Xen CVE-2012-3433 Denial of Service Vulnerability
http://www.securityfocus.com/bid/54942

Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53947

Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53952

GIMP Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/55101

Oracle Java SE CVE-2012-1724 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53958

Oracle Java SE CVE-2012-1723 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53960

Oracle Java SE CVE-2012-1725 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53954

Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53946

Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53950

t1lib Type 1 Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46941

Xpdf 'FoFiType1::parse()' Array Indexing Error Vulnerability
http://www.securityfocus.com/bid/43841

Evince AFM Font File Parser Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47168

Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43594

XPDF 'Gfx::getPos()' (CVE-2010-3702) Unitialized Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/43845

t1lib Type 1 Font Parsing Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/47169

Oracle Java Runtime Environment Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55213

libgdata SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/52504

Boehm GC malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54227

ISC DHCP Regular Expressions Denial of Service Vulnerability
http://www.securityfocus.com/bid/50971

ISC DHCP Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/54665

ISC DHCP Server DHCPv6 NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51408

GNU glibc Multiple Local Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54982

PostgreSQL 'xslt_process()' Function Arbitrary File Creation or Overwrite Vulnerability
http://www.securityfocus.com/bid/55072

PostgreSQL 'xml_parse()' Function Arbitrary File Access Vulnerability
http://www.securityfocus.com/bid/55074

RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2012-57 through -72 Multiple Vulnerabilities
http://www.securityfocus.com/bid/55249

python-paste-script Root GID Files Arbitrary File Access Vulnerability
http://www.securityfocus.com/bid/52147

TYPO3 Core TYPO3-CORE-SA-2012-004 Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/55052

Oracle Java SE CVE-2012-0504 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52020

FFmpeg SVQ1 Stream File Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51290

FFmpeg libavcodec CAVS File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49115

FFmpeg libavcodec 'vmd decode()' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50880

FFmpeg Prior to 0.7.8 and 0.8.7 Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/50760

FFmpeg Multiple Unspecified Vulnerabilities
http://www.securityfocus.com/bid/50555

Google Chrome Prior to 15.0.874.120 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50642

FFmpeg libavcodec CAVS File Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/49118

RT RTFM Extension Topic Administration Page Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/54689

OTRS 'Body' Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/54890

Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52014

Red Hat Enterprise Linux NFSv4 Mount Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50798

OpenSSL OCSP Stapling 'ClientHello' Handshake Message Parsing Security Vulnerability
http://www.securityfocus.com/bid/46264

Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
http://www.securityfocus.com/bid/52013

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52017

Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51194

Oracle Java SE CVE-2012-0498 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52019

Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52011

Oracle Virtual Desktop Infrastructure (VDI) CVE-2011-3571 Remote Vulnerability
http://www.securityfocus.com/bid/51467

Oracle Java SE CVE-2012-0499 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52016

Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52018

Oracle JavaFX CVE-2012-0508 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52010

Oracle Java SE CVE-2012-0500 Java Runtime Environment Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52015

Oracle Java SE CVE-2012-0497 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52009

Oracle Java SE Remote Java Runtime Environment Code Execution Vulnerability
http://www.securityfocus.com/bid/52161

Oracle GlassFish Server Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53136

Oracle Java SE CVE-2012-1722 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53953

Oracle Java SE CVE-2012-1726 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53948

Oracle Java SE CVE-2012-1720 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53956

Wireshark DRDA Dissector 'dissect_drda()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/55284

Oracle Java SE CVE-2012-1721 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53959

RPM Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52865

Apache Struts Remote Command Execution and Arbitrary File Overwrite Vulnerabilities
http://www.securityfocus.com/bid/51257

GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52668

GnuTLS 'gnutls_session_get_data()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50609

GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52667

GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability
http://www.securityfocus.com/bid/52201

GNU glibc 'svc_run()' EMFILE Error Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/51439

GNU glibc 'ld.so' ELF Header Parsing Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40063

GNU glibc 'addmntent()' Mount Helper Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46740

GNU glibc Timezone Parsing Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50898

libxml2 Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52107

WebKit SVG CVE-2010-3113 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44199

Perl Digest Module 'Digest->new()' Code Injection Vulnerability
http://www.securityfocus.com/bid/49911

Perl CGI.pm Header Values Newline Handling Unspecified Security Vulnerability
http://www.securityfocus.com/bid/45145

Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/50755

Linux Kernel IPv6 Fragment Identification Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48802

Linux Kernel 'clock_gettime()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50311

Linux Kernel 'taskstats.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/48383

Linux Kernel CIFS Mount Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49626

Linux Kernel '/proc//' Permissions Handling Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/46567

Linux Kernel 'net/ipv4/igmp.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51343

Linux Kernel 'journal_get_superblock()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50663

Linux Kernel 'mremap()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47321

Linux Kernel 'xfrm6_tunnel_rcv()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53139

Linux Kernel TCP Sequence Number Generation Security Weakness
http://www.securityfocus.com/bid/49289

Linux Kernel NFS Implementation CVE-2011-4325 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51366

Linux Kernel eCryptfs Multiple Vulnerabilities
http://www.securityfocus.com/bid/49108

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53158

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

OpenSSL J-PAKE Security Bypass Vulnerability
http://www.securityfocus.com/bid/45163

OpenSSL DTLS CVE-2012-0050 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51563

OpenSSL Ciphersuite Downgrade Security Weakness
http://www.securityfocus.com/bid/45164

Oracle Java SE CVE-2011-3554 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50216

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49778

Oracle Java SE CVE-2011-3521 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50215

Cyobozu Live for Android CVE-2012-4009 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55362

Linux Kernel 'request_module() OOM' Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/55361

Linux Kernel 'inet->opt ip_options' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/55359

Multiple Products CVE-2012-3500 Temporary File Handling Security Vulnerability
http://www.securityfocus.com/bid/55358

Cyobozu Live for Android Unspecified Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/55357

vBulletin Yet Another Awards System 'request_award.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/55350

Bugzilla LDAP Injection and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/55349

Oracle Java Runtime Environment Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55348

SugarCRM Community Edition Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/55347

Apache Struts Cross Site Request Forgery and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/55346

WordPress Carousel Slideshow Plugin Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/55343

War FTP Daemon Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/55338

0 件のコメント:

コメントを投稿