2012年12月25日火曜日

25日 火曜日、大安










+ Apache Struts 2.3.8 released
http://struts.apache.org/2.x/docs/version-notes-238.html

+ Postfix 2.9.5, 2.8.13, 2.7.12, 2.6.18 released
http://mirror.postfix.jp/postfix-release/official/postfix-2.9.5.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.8.13.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.7.12.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-2.6.18.HISTORY

+ MySQL 5.5.29, 5.1.67 released
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-29.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-67.html

+ GnuPG 1.4.13 released
http://lists.gnupg.org/pipermail/gnupg-announce/2012q4/000319.html

+ Sysstat 10.1.3 released (development version)
http://sebastien.godard.pagesperso-orange.fr/

CubeCart 4.x/5.x | Setup Re-installation Privilege Escalation Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00140.html

CubeCart 4.4.6 and lower | Local File Inclusion Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00139.html

CubeCart 4.4.6 and lower | Multiple SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00138.html

CubeCart 4.4.6 and lower | Multiple Cross Site Scripting Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00137.html

CubeCart 4.4.6 and lower | Cross Site Request Forgery (CSRF) Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00136.html

CubeCart 5.0.7 and lower | Open URL Redirection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00135.html

CubeCart 4.4.6 and lower | Open URL Redirection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00133.html

[ MDVSA-2012:183 ] apache-mod_security
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00132.html

[ MDVSA-2012:182 ] apache-mod_security
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00131.html

[TOOL RELEASE] SQL Fingerprint powered by ENG++ Technology [Version 1.33.23-170308]
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00134.html

CubeCart 3.0.20 (3.0.x) and lower | Multiple SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00130.html

CubeCart 3.0.20 (3.0.x) and lower | Arbitrary File Upload
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00129.html

CubeCart 3.0.20 (3.0.x) and lower | Multiple Cross Site Scripting Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00128.html

VMSA-2012-0018 VMware security updates for vCSA and ESXi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00126.html

CA20121220-01: Security Notice for CA IdentityMinder
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00125.html

ESA-2012-060: EMC Data Protection Advisor Information Disclosure Vulnerability.
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00124.html

[security bulletin] HPSBUX02835 SSRT100763 rev.1 - HP-UX Running BIND, Remote Domain Name Re
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00123.html

DoS vulnerability in Siemens S7-1200 PLCs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-12/msg00121.html

チェックしておきたい脆弱性情報<2012.12.25>
http://itpro.nikkeibp.co.jp/article/COLUMN/20121221/445981/?ST=security

マイクロソフトがWindowsのパッチを臨時公開、旧パッチの問題を修正
特定のフォントが適切に表示されない場合あり、自動更新機能で配布
http://itpro.nikkeibp.co.jp/article/NEWS/20121225/446301/?ST=security

アズジェント、米インパーバ製WAF/DBFの運用サービスをメニュー化
http://itpro.nikkeibp.co.jp/article/NEWS/20121221/446041/?ST=security

JVN#33159152 Android 版 ロケタッチにおける情報管理不備の脆弱性
http://jvn.jp/jp/JVN33159152/

JVN#42625179 Android 版 ロケタッチにおける暗黙的 Intent の扱いに関する脆弱性
http://jvn.jp/jp/JVN42625179/

JVN#65458431 concrete5 におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN65458431/

JVNDB-2011-002110 Samba Web Administration Tool におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002110.html

JVNDB-2010-001741 Samba の smbfs における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001741.html

JVNDB-2010-002862 Samba の client/mount.cifs.c におけるサービス運用妨害 (mtab 破損) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002862.html

JVNDB-2011-003524 RPM におけるサービス運用妨害 (メモリ破損) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003524.html

JVNDB-2010-002061 Red Hat Package Manager の lib/fsm.c における 権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002061.html

JVNDB-2012-002535 Linux Kernel の net/wireless/nl80211.c におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002535.html

JVNDB-2012-002712 Linux Kernel の fs/proc/base.c における重要な I/O 統計を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002712.html

JVNDB-2011-002087 Linux kernel の gfs2_fallocate 関数におけるサービス運用妨害 (バグおよびシステムクラッシュ)の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002087.html

JVNDB-2012-001277 Linux kernel の net/sched/sch_api.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001277.html

JVNDB-2011-001258 複数の Oracle 製品の Java Runtime Environment における脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001258.html

JVNDB-2010-002265 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002265.html

JVNDB-2010-002264 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002264.html

JVNDB-2010-002255 複数の Oracle 製品の Sound コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002255.html

JVNDB-2010-002247 複数の Oracle 製品の 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002247.html

JVNDB-2010-002259 複数の Oracle 製品の Deployment Toolkit コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002259.html

JVNDB-2010-002250 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002250.html

JVNDB-2010-002251 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002251.html

JVNDB-2010-002246 複数の Oracle 製品の 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002246.html

JVNDB-2010-002675 Linux kernel の ioc_general 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002675.html

JVNDB-2010-002674 Linux kernel の copy_semid_to_user 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002674.html

JVNDB-2012-005744 (JVNVU#90193767) Adobe Shockwave Player におけるプラグインモジュールのインストールに関する問題
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005744.html

JVNDB-2012-005742 (JVNVU#91076352) Adobe Shockwave Player における Shockwave ランタイムのインストールに関する問題
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005742.html

JVNDB-2012-005771 Squid の cachemgr.cgi におけるサービス運用妨害 (メモリ消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005771.html

JVNDB-2012-005599 libssh における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005599.html

JVNDB-2012-005598 libssh の keys.c におけるサービス運用妨害 (クラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005598.html

JVNDB-2012-005596 libssh の複数の関数におけるメモリ二重解放の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005596.html

JVNDB-2012-005600 libssh の sftp.c におけるメモリ二重解放の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005600.html

JVNDB-2012-005770 SANLock の log.h におけるファイルコンテンツを上書きされる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005770.html

JVNDB-2012-005719 (JVNVU#99536825) IBM POWER5 のサービス・プロセッサーに権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005719.html

JVNDB-2012-005769 WordPress 用 Portable phpMyAdmin プラグインにおける認証を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005769.html

JVNDB-2012-000115 (JVN#33159152) Android 版 ロケタッチにおける情報管理不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000115.html

JVNDB-2012-000114 (JVN#42625179) Android 版 ロケタッチにおける暗黙的 Intent の扱いに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000114.html

JVNDB-2012-000113 (JVN#65458431) concrete5 におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000113.html

JVNDB-2012-005767 IBM WAS for z/OS の IBM HTTP Server コンポーネントにおける任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005767.html

JVNDB-2012-005766 IBM Rational ClearQuest の Web クライアントにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005766.html

JVNDB-2012-005765 IBM Rational ClearQuest におけるフィッシング攻撃を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005765.html

Google blocks silent Chrome extension installation
http://isc.sans.edu/diary.html?storyid=14749

Merry Christmas!
http://isc.sans.edu/diary.html?storyid=14752

VMWare posts some updates
http://isc.sans.edu/diary.html?storyid=14740

Microsoft re-releases MS12-078
http://isc.sans.edu/diary.html?storyid=14743

IBM Tivoli NetView for z/OS Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027920

Novell iPrint Unspecified 'op-client-interface-version' Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027919

Firefly Media Server Null Pointer Dereference Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027917

VMware vCenter Server Appliance Directory Traversal and XML Parsing Flaws Let Remote Authenticated Users Retrieve Files
http://www.securitytracker.com/id/1027916

Novell eDirectory DHOST Request Processing Flaw Lets Remote Authenticated Users Deny Service
http://www.securitytracker.com/id/1027912

Novell eDirectory Input Validation Flaw Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027911

Novell eDirectory Lets Remote Users Obtain the Administrator's Cookie
http://www.securitytracker.com/id/1027910

Novell NetIQ Privileged User Manager Bug Lets Remote Users Change the Administrative Password
http://www.securitytracker.com/id/1027909

TWiki Input Validation Flaw in '%MAKETEXT{}%' Parameter Lets Remote Users Execute Arbitrary Shell Commands
http://www.securitytracker.com/id/1027908

CA IdentityMinder Bugs Let Remote Users Execute Arbitrary Commands and Gain Elevated Privileges
http://www.securitytracker.com/id/1027907

WordPress 'wp-login.php' Fails to Properly Terminate Sessions
http://www.securitytracker.com/id/1027906

FireFly Media Server HTTP Header Parsing Denial of Service Vulnerability
http://secunia.com/advisories/51606/

Novell eDirectory Multiple Vulnerabilities
http://secunia.com/advisories/51667/

IBM Rational Method Composer Java Multiple Vulnerabilities
http://secunia.com/advisories/51682/

IBM Rational Synergy Java Multiple Vulnerabilities
http://secunia.com/advisories/51681/

IBM Tivoli NetView for z/OS Privilege Escalation Vulnerability
http://secunia.com/advisories/51680/

Novell iPrint Client "op-client-interface-version" Code Execution Vulnerability
http://secunia.com/advisories/51616/

IBM Rational System Architect Multiple Java Vulnerabilities
http://secunia.com/advisories/51684/

Hero Framework Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/51668/

Tiki Wiki CMS/Groupware "unserialize()" Arbitrary PHP Code Execution Vulnerabilities
http://secunia.com/advisories/51650/

WordPress Clockstone Theme upload.php Arbitrary File Upload Vulnerability
http://secunia.com/advisories/51619/

ownCloud Security Bypass Security Issue and Cross-Site Scripting Vulnerability
http://secunia.com/advisories/51614/

pfSense Multiple Vulnerabilities
http://secunia.com/advisories/51674/

SUSE update for chromium
http://secunia.com/advisories/51685/

Foreman Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/51557/

VMware ESXi glibc Multiple Vulnerabilities
http://secunia.com/advisories/51555/

VMware vCenter Server Appliance Two Information Disclosure Vulnerabilities
http://secunia.com/advisories/46859/

Red Hat update for Fuse Management Console
http://secunia.com/advisories/51658/

Red Hat update for Fuse ESB Enterprise
http://secunia.com/advisories/51659/

Red Hat update for Fuse MQ Enterprise
http://secunia.com/advisories/51653/

CA IdentityMinder Two Vulnerabilities
http://secunia.com/advisories/51320/

Joomla! Virtuemart 2 Multiple Customfields Filter Module Unspecified Vulnerability
http://secunia.com/advisories/51635/

Siemens SIMATIC S7-1200 Two Denial of Service Vulnerabilities
http://secunia.com/advisories/51628/

REMOTE: TWiki MAKETEXT Remote Command Execution
http://www.exploit-db.com/exploits/23579

REMOTE: Foswiki MAKETEXT Remote Command Execution
http://www.exploit-db.com/exploits/23580

REMOTE: Netwin SurgeFTP Remote Command Execution
http://www.exploit-db.com/exploits/23601

DoS/PoC: Sony PC Companion 2.1 (DownloadURLToFile()) Stack-based Unicode Buffer Overflow
http://www.exploit-db.com/exploits/23565

DoS/PoC: Sony PC Companion 2.1 (Load()) Stack-based Unicode Buffer Overflow
http://www.exploit-db.com/exploits/23567

DoS/PoC: Sony PC Companion 2.1 (CheckCompatibility()) Stack-based Unicode Buffer Overflow
http://www.exploit-db.com/exploits/23568

DoS/PoC: Sony PC Companion 2.1 (Admin_RemoveDirectory()) Stack-based Unicode Buffer Overflow
http://www.exploit-db.com/exploits/23569

DoS/PoC: FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference
http://www.exploit-db.com/exploits/23574

Netwin SurgeFTP Remote Command Execution
http://cxsecurity.com/issue/WLB-2012120196

TWiki MAKETEXT Remote Command Execution Exploit
http://cxsecurity.com/issue/WLB-2012120195

Foswiki MAKETEXT Remote Command Execution Exploit
http://cxsecurity.com/issue/WLB-2012120194

Foswiki Remote code execution and other vulnerabilities in MAKETEXT
http://cxsecurity.com/issue/WLB-2012120126

CA IdentityMinder Multiple Vulns
http://cxsecurity.com/issue/WLB-2012120193

Smoke Loader SQL Injection
http://cxsecurity.com/issue/WLB-2012120192

CubeCart 3.0.20 Multiple SQL Injection
http://cxsecurity.com/issue/WLB-2012120191

CubeCart 3.0.20 Arbitrary File Upload
http://cxsecurity.com/issue/WLB-2012120190

CubeCart 3.0.20 Multiple Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012120189

Dungbhumi Co Remote Sql Injection Vulnerability
http://cxsecurity.com/issue/WLB-2012120188

Microsoft Remote Desktop User/Password Reader MS12-020
http://cxsecurity.com/issue/WLB-2012120184

grep linux command memory corruption
http://cxsecurity.com/issue/WLB-2012120183

YeaLink IP Phone 9.70.0.100 CSRF & Default Credentials
http://cxsecurity.com/issue/WLB-2012120187

WordPress BuddyPress Cross Site Scripting & Content Spoofing
http://cxsecurity.com/issue/WLB-2012120186

4psa VoipNow 2.x Remote Command Execution
http://cxsecurity.com/issue/WLB-2012120185

Honeywell HMIWeb Control RequestDSPLoad Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120179

Microsoft Internet Explorer 9 CTreeNode Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120180

Microsoft Internet Explorer OnRowsInserted Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120173

Oracle Outside In WordPerfect File Processing Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120182

Microsoft Internet Explorer CMarkup outerText Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120181

Microsoft Office Word PAPX Section Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120178

Microsoft Internet Explorer OnBeforeDeactivate Event Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120177

Microsoft Internet Explorer insertAdjacentText Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120176

Microsoft Internet Explorer insertRow Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120175

Microsoft Internet Explorer Title Element Change Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120174

Webkit HTMLMedia Element beforeLoad Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120172

Oracle Java WebStart Changing System Properties Remote Code Execution
http://cxsecurity.com/issue/WLB-2012120171

Oracle Java java.beans.Statement Remote Code Execution Vulnerability
http://cxsecurity.com/issue/WLB-2012120170

RealNetworks RealPlayer ATRAC Sample Decoding Remote Code Execution Vulnerability
http://cxsecurity.com/issue/WLB-2012120169

Novell Groupwise GWIA ber_get_stringa Remote Code Execution Vulnerability
http://cxsecurity.com/issue/WLB-2012120168

Sony PC Companion 2.1 (DownloadURLToFile()) Stack-based Buffer Overload
http://cxsecurity.com/issue/WLB-2012120167

Sony PC Companion 2.1 (Load()) Stack-based Buffer Overload
http://cxsecurity.com/issue/WLB-2012120166

Sony PC Companion 2.1 (CheckCompatibility()) Stack-based Buffer Overload
http://cxsecurity.com/issue/WLB-2012120165

Sony PC Companion 2.1 (Admin_RemoveDirectory()) Stack-based Buffer Overload
http://cxsecurity.com/issue/WLB-2012120164

WordPress 3.4.2 Sessions Not Terminated Upon Explicit User Logout
http://cxsecurity.com/issue/WLB-2012120163

ELBA Electronic Banking application Multiple vulnerabilities
http://cxsecurity.com/issue/WLB-2012120162

BuddyPress for WordPress XSS and CS vulnerabilities
http://cxsecurity.com/issue/WLB-2012120161

NetWin SurgeFTP Authenticated Admin Command Injection
http://cxsecurity.com/issue/WLB-2012120160

InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow
http://cxsecurity.com/issue/WLB-2012120159

gdb (GNU debugger) <= 7.5.1 (crash due a NULL pointer dereference)
http://cxsecurity.com/issue/WLB-2012120158

IDA Pro 6.3 Crash PoC
http://cxsecurity.com/issue/WLB-2012120157

Wordpress plugin sintic_gallery Path Disclosure Vulnerability
http://cxsecurity.com/issue/WLB-2012120156

ClipBucket Multiple SQL Injection vulnerabilities
http://www.securiteam.com/securitynews/6S03K0A6AA.html

Oracle Java Virtual Machine (JVM) CVE-2012-4416 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55501

Oracle Java SE CVE-2012-5072 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56083

Oracle Java SE CVE-2012-5075 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56081

Oracle Java SE CVE-2012-5073 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56080

Oracle Java SE CVE-2012-5071 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56061

Oracle Java SE CVE-2012-3159 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56072

Oracle Java SE CVE-2012-1533 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56046

Oracle Java SE CVE-2012-1531 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56033

Oracle Java SE CVE-2012-5068 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56076

Oracle Java SE CVE-2012-3143 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56055

Oracle Java SE CVE-2012-1532 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56051

Oracle Java SE CVE-2012-1725 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53954

Oracle Java SE CVE-2012-1722 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53953

Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53951

Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53952

Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53950

Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53946

Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53947

Oracle Java SE CVE-2012-1721 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53959

Oracle GlassFish Server Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53136

Oracle Java SE CVE-2012-1720 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53956

Oracle Java SE CVE-2012-5084 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56063

Oracle Java SE CVE-2012-5081 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56071

Oracle Java SE CVE-2012-5089 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56059

Oracle Java SE CVE-2012-5079 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/56082

WordPress Multiple CMSMasters Themes 'upload.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/56988

hostapd CVE-2012-4445 Message Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/55826

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52428

hostapd CVE-2012-4445 Message Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/55826

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52428

Intel CPU Hardware Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53856

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53158

Inkscape XML External Entity Information Disclosure Vulnerability
http://www.securityfocus.com/bid/56965

TWiki and Foswiki 'MAKETEXT' Variable Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/56950

Xen 'XENMEM_exchange' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/56797

Xen 'extent_order' Values Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/56798

Xen 'HVMOP_set_mem_access' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56799

Xen CVE-2012-5514 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56803

Xen Grant Table Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56794

Xen Bitmap Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56796

ModSecurity POST Parameters Security Bypass Vulnerability
http://www.securityfocus.com/bid/56096

ModSecurity Quote Parsing Security Bypass Vulnerability
http://www.securityfocus.com/bid/54156

Adiscan LogAnalyzer 'oracle_query' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/57012

Novell eDirectory Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57038

Novell iPrint Client CVE-2012-0411 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57037

IBM Tivoli NetView for z/OS CVE-2012-5951 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57036

Hero Framework Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
http://www.securityfocus.com/bid/57035

Tiki Wiki CMS Groupware 'unserialize()' Multiple Remote PHP Code Execution Vulnerabilities
http://www.securityfocus.com/bid/57034

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5840 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56635

CubeCart Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/57031

NetIQ Privileged User Manager Admin Password Change Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/56535

JRuby CVE-2012-5370 'MurmurHash2' Algorithm Hash Collision Denial of Service Vulnerability
http://www.securityfocus.com/bid/56669

Jetty Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51199

Microsoft Windows TrueType Font CVE-2012-4786 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/56842

Microsoft Windows OpenType Font (OTF) Driver CVE-2012-2556 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/56841

Isearch Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/57024

Linux Kernel 'tcp_illinois_info()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56346

Honeywell HMIWeb Browser ActiveX Control Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55465

Google Chrome Prior to 18.0.1025.151 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52913

Microsoft Internet Explorer CVE-2012-1879 'insertAdjacentText()' Method Code Execution Vulnerability
http://www.securityfocus.com/bid/53868

Microsoft Internet Explorer CVE-2012-1880 'insertRow()' Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53869

Red Hat Certificate System Multiple Cross-Site Scripting and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/56843

Oracle MySQL and MariaDB 'acl_get()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56769

Qt 'XmlHttpRequest' Object Insecure Redirection Information Disclosure Vulnerability
http://www.securityfocus.com/bid/56807

Linux Kernel EXT4 'ext4_fill_flex_info()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53414

Linux Kernel IPv6 CVE-2012-4444 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/56891

Microsoft Internet Explorer cloneNode Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55647

Microsoft Word PAPX Section Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55780

Oracle Java Runtime Environment CVE-2012-1682 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55336

Microsoft Internet Explorer Layout Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55646

Novell GroupWise Internet Agent CVE-2012-0417 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/55731

Microsoft Internet Explorer CVE-2012-1877 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53866

Real Networks RealPlayer Atrac Sample Decoding Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51890

Microsoft Internet Explorer CVE-2012-1878 'OnBeforeDeactivate' Event Code Execution Vulnerability
http://www.securityfocus.com/bid/53867

Microsoft Internet Explorer CVE-2012-1881 'OnRowsInserted' Event Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53870

Squid 'cachemgr.cgi' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/56957

GNU glibc Multiple Local Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54982

GNU glibc 'svc_run()' EMFILE Error Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/51439

GNU glibc 'addmntent()' Mount Helper Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46740

GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability
http://www.securityfocus.com/bid/52201

GNU glibc 'ld.so' ELF Header Parsing Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40063

GNU glibc Timezone Parsing Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50898

GNU glibc Formatted Printing Functionality Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54374

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5836 Denial of Service Vulnerability
http://www.securityfocus.com/bid/56616

VoipNow Service Provider Edition Remote Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/57032

Yealink SIP-T20P IP Phone Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57029

Joomla! Virtuemart 2 Multiple Customfields Filter Module Unspecified Security Vulnerability
http://www.securityfocus.com/bid/57025

SIEMENS SIMATIC S7-1200 Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/57023

0 件のコメント:

コメントを投稿