2013年1月16日水曜日

16日 水曜日、仏滅


+ APSB13-03 Security update: Hotfix available for ColdFusion
http://www.adobe.com/support/security/bulletins/apsb13-03.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0629
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0631
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0632

+ Algorithmic complexity vulnerability in Apache Ant
https://blogs.oracle.com/sunsecurity/entry/algorithmic_complexity_vulnerability_in_apache
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2098

+ Multiple vulnerabilities in Wireshark
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark4
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5239
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5240

+ Multiple vulnerabilities in Apache HTTP server
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_apache_http2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0883
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687

+ UPDATE: Microsoft Security Advisory (2798897) Fraudulent Digital Certificates Could Allow Spoofing
http://technet.microsoft.com/en-us/security/advisory/2798897

+ UPDATE: Microsoft Security Advisory (2794220) Vulnerability in Internet Explorer Could Allow Remote Code Execution
http://technet.microsoft.com/en-us/security/advisory/2794220

+ Oracle Critical Patch Update Advisory - January 2013
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html

+ UPDATE: マイクロソフト セキュリティ アドバイザリ (2798897) 不正なデジタル証明書により、なりすましが行われる
http://technet.microsoft.com/ja-jp/security/advisory/2798897

+ UPDATE: マイクロソフト セキュリティ アドバイザリ (2794220) Internet Explorer の脆弱性により、リモートでコードが実行される
http://technet.microsoft.com/ja-jp/security/advisory/2794220

+ Samba 4.0.1 Available for Download
http://samba.org/samba/history/samba-4.0.1.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0172

+ Sudo 1.8.6p4, 1.7.10p4 released
http://www.sudo.ws/sudo/stable.html#1.8.6p4
http://www.sudo.ws/sudo/stable.html#1.7.10p4

+ Oracle Enterprise Manager Grid Control CVE-2013-0353 Remote Security Vulnerability
http://www.securityfocus.com/bid/57373

+ Oracle E-Business Suite CVE-2012-3190 Remote Security Vulnerability
http://www.securityfocus.com/bid/57389

+ Oracle Database Mobile/Lite Server CVE-2013-0363 Remote Vulnerability
http://www.securityfocus.com/bid/57356

+ Oracle Database Mobile/Lite Server CVE-2013-0362 Remote Vulnerability
http://www.securityfocus.com/bid/57352

+ Oracle Database Mobile/Lite Server CVE-2013-0366 Remote Vulnerability
http://www.securityfocus.com/bid/57345

+ Oracle MySQL and MariaDB 'acl_get()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56769

+ Oracle MySQL Server CVE-2013-0386 Remote Security Vulnerability
http://www.securityfocus.com/bid/57418
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0386

+ Oracle MySQL Server CVE-2013-0384 Remote Security Vulnerability
http://www.securityfocus.com/bid/57416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0384

+ Oracle MySQL Server CVE-2013-0371 Remote Security Vulnerability
http://www.securityfocus.com/bid/57415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0371

+ Oracle MySQL Server CVE-2012-0574 Remote Security Vulnerability
http://www.securityfocus.com/bid/57414
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0574

+ Oracle MySQL Server CVE-2013-0385 Local Security Vulnerability
http://www.securityfocus.com/bid/57412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0385

+ Oracle MySQL Server CVE-2012-5060 Remote Security Vulnerability
http://www.securityfocus.com/bid/57411
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5060

+ Oracle MySQL Server CVE-2012-1705 Remote Security Vulnerability
http://www.securityfocus.com/bid/57410
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1705

+ Oracle Sun Products Suite CVE-2013-0417 Remote Sun Storage Common Array Manager (CAM) Vulnerability
http://www.securityfocus.com/bid/57407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0417

+ Oracle Solaris CVE-2012-3178 Local Vulnerability
http://www.securityfocus.com/bid/57406
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3178

+ Oracle MySQL Server CVE-2013-0383 Remote Security Vulnerability
http://www.securityfocus.com/bid/57405
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0383

+ Oracle Sun Products Suite CVE-2013-0415 Local Solaris Vulnerability
http://www.securityfocus.com/bid/57403
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0415

+ Oracle Solaris CVE-2013-0414 Local Vulnerability
http://www.securityfocus.com/bid/57402
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0414

+ Oracle E-Business Suite CVE-2013-0380 Remote Security Vulnerability
http://www.securityfocus.com/bid/57401
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0380

+ Oracle MySQL Server CVE-2012-5096 Remote Security Vulnerability
http://www.securityfocus.com/bid/57400
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5096

+ Oracle Sun Products Suite CVE-2013-0399 Local Solaris Vulnerability
http://www.securityfocus.com/bid/57399
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0399

+ Oracle Sun Products Suite CVE-2013-0400 Local Solaris Vulnerability
http://www.securityfocus.com/bid/57398
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0400

+ Oracle MySQL Server CVE-2013-0368 Remote Security Vulnerability
http://www.securityfocus.com/bid/57397
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0368

+ Oracle Solaris CVE-2012-0569 Local Vulnerability
http://www.securityfocus.com/bid/57395
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0569

+ Oracle Siebel CRM CVE-2013-0379 Remote Security Vulnerability
http://www.securityfocus.com/bid/57394
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0379

+ Oracle Solaris CVE-2013-0407 Local Vulnerability
http://www.securityfocus.com/bid/57393
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0407

+ Oracle Application Performance Management CVE-2013-0396 Remote Security Vulnerability
http://www.securityfocus.com/bid/57392
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0396

+ Oracle MySQL Server CVE-2013-0375 Remote Security Vulnerability
http://www.securityfocus.com/bid/57391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0375

+ Oracle Siebel CRM CVE-2012-3172 Remote Security Vulnerability
http://www.securityfocus.com/bid/57390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3172

+ Oracle MySQL Server CVE-2012-1702 Remote Security Vulnerability
http://www.securityfocus.com/bid/57388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1702

+ Oracle E-Business Suite CVE-2013-0382 Remote Security Vulnerability
http://www.securityfocus.com/bid/57387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0382

+ Oracle Siebel CRM CVE-2013-0365 Remote Security Vulnerability
http://www.securityfocus.com/bid/57386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0365

+ Oracle MySQL Server CVE-2012-0572 Remote Security Vulnerability
http://www.securityfocus.com/bid/57385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0572

+ Oracle PeopleSoft Products CVE-2012-3192 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3192

+ Oracle VM VirtualBox CVE-2013-0420 Local Vulnerability
http://www.securityfocus.com/bid/57383
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0420

+ Oracle Enterprise Manager Grid Control CVE-2013-0355 Remote Security Vulnerability
http://www.securityfocus.com/bid/57382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0355

+ Oracle Siebel CRM CVE-2012-1701 Remote Security Vulnerability
http://www.securityfocus.com/bid/57381
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1701

+ Oracle E-Business Suite CVE-2013-0377 Remote Security Vulnerability
http://www.securityfocus.com/bid/57380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0377

+ Oracle PeopleSoft Products CVE-2013-0395 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0395

+ Oracle Enterprise Manager Grid Control CVE-2013-0372 Remote Security Vulnerability
http://www.securityfocus.com/bid/57378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0372

+ Oracle Siebel CRM CVE-2013-0378 Remote Security Vulnerability
http://www.securityfocus.com/bid/57377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0378

+ Oracle PeopleSoft Products CVE-2013-0392 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0392

+ Oracle PeopleSoft Products CVE-2012-5059 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5059

+ Oracle Database Server CVE-2012-3220 Remote Spatial Vulnerability
http://www.securityfocus.com/bid/57372
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3220

+ Oracle Enterprise Manager Grid Control CVE-2013-0373 Remote Security Vulnerability
http://www.securityfocus.com/bid/57370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0373

+ Oracle E-Business Suite CVE-2012-3218 Remote Security Vulnerability
http://www.securityfocus.com/bid/57369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3218

+ Oracle Enterprise Manager Grid Control CVE-2013-0374 Remote Security Vulnerability
http://www.securityfocus.com/bid/57368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0374

+ Oracle Siebel CRM CVE-2012-1680 Remote Security Vulnerability
http://www.securityfocus.com/bid/57367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1680

+ Oracle E-Business Suite CVE-2013-0381 Remote Security Vulnerability
http://www.securityfocus.com/bid/57366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0381

+ Oracle Enterprise Manager Grid Control CVE-2013-0352 Remote Security Vulnerability
http://www.securityfocus.com/bid/57365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0352

+ Oracle Outside In Technology CVE-2013-0418 Local Security Vulnerability
http://www.securityfocus.com/bid/57364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0418

+ Oracle Siebel CRM CVE-2012-3169 Remote Security Vulnerability
http://www.securityfocus.com/bid/57363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3169

+ Oracle PeopleSoft Products CVE-2013-0387 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0387

+ Oracle Enterprise Manager Grid Control CVE-2013-0354 Remote Security Vulnerability
http://www.securityfocus.com/bid/57361

+ Oracle Database Mobile/Lite Server CVE-2013-0364 Remote Vulnerability
http://www.securityfocus.com/bid/57360

+ Oracle PeopleSoft Products CVE-2012-1755 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57358

+ Oracle Outside In Technology CVE-2013-0393 Local Security Vulnerability
http://www.securityfocus.com/bid/57357

+ Oracle PeopleSoft Products CVE-2013-0357 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57355

+ Oracle Enterprise Manager Grid Control CVE-2012-5062 Remote Security Vulnerability
http://www.securityfocus.com/bid/57354

+ Oracle Siebel CRM CVE-2012-3168 Remote Security Vulnerability
http://www.securityfocus.com/bid/57353

+ Oracle PeopleSoft Products CVE-2013-0356 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57350

+ Oracle Enterprise Manager Grid Control CVE-2012-3219 Remote Security Vulnerability
http://www.securityfocus.com/bid/57349

+ Oracle Access Manager CVE-2012-5097 Remote Security Vulnerability
http://www.securityfocus.com/bid/57348

+ Oracle PeopleSoft Products CVE-2013-0388 Remote PeopleSoft HRMS Vulnerability
http://www.securityfocus.com/bid/57347

+ Oracle Application Performance Management CVE-2013-0360 Remote Security Vulnerability
http://www.securityfocus.com/bid/57346

+ Oracle PeopleSoft Products CVE-2013-0394 Remote PeopleSoft HRMS Vulnerability
http://www.securityfocus.com/bid/57344

+ Oracle Database Mobile/Lite Server CVE-2013-0361 Remote Vulnerability
http://www.securityfocus.com/bid/57343

+ Oracle Fusion Middleware CVE-2012-1677 Remote Security Vulnerability
http://www.securityfocus.com/bid/57342

+ Oracle Application Performance Management CVE-2013-0359 Remote Security Vulnerability
http://www.securityfocus.com/bid/57341

+ Oracle PeopleSoft Products CVE-2013-0391 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57340

+ Oracle Siebel CRM CVE-2012-3170 Remote Security Vulnerability
http://www.securityfocus.com/bid/57339

+ Oracle Siebel CRM CVE-2012-1700 Remote Security Vulnerability
http://www.securityfocus.com/bid/57338

+ Oracle PeopleSoft PeopleTools CVE-2013-0369 Remote Security Vulnerability
http://www.securityfocus.com/bid/57337

+ Oracle Enterprise Manager Grid Control CVE-2013-0358 Remote Security Vulnerability
http://www.securityfocus.com/bid/57336

+ Oracle MySQL Server CVE-2012-0578 Remote Security Vulnerability
http://www.securityfocus.com/bid/57334

+ Samba CVE-2013-0172 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/57329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0172

TCP implementations do not adequately validate segments before updating timers (TCP PAWS vulnerability)
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk30828&src=securityAlerts

Two custom applications get the same UID in SmartDashboard, which causes mismatch in Application Control policy. As a result, applications' traffic might pass, although it is supposed to be blocked.
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk91320&src=securityAlerts

Check Point Response to Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk65222&src=securityAlerts

2013年下半期(7月~12月)のサポートサービス終了予定製品のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1860

ウイルスバスター クラウド プログラムアップデートのお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1887

InterScan Web Security Suite 3.1 Windows版 Patch 3 build 1348 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1886

Oracle Java の脆弱性対策について(CVE-2013-0422)
http://www.ipa.go.jp/security/ciadr/vul/20130115-jre.html

認証“改革”待ったなし
スマホが開く“簡単認証”
http://itpro.nikkeibp.co.jp/article/COLUMN/20121227/447064/?ST=security

5年前から続く高度なサイバースパイ活動を確認、セキュリティ会社が報告
http://itpro.nikkeibp.co.jp/article/NEWS/20130115/449481/?ST=security

OracleがJavaのアップデートを公開、緊急の脆弱性に対応
http://itpro.nikkeibp.co.jp/article/NEWS/20130115/449441/?ST=security

JVNVU#92426910 Internet Explorer に任意のコードが実行される脆弱性
http://jvn.jp/cert/JVNVU92426910/

JVNVU#91613461 TL-WR841N に情報漏えいの脆弱性
http://jvn.jp/cert/JVNVU91613461/

JVNTA13-010A Oracle Java 7 に脆弱性
http://jvn.jp/cert/JVNTA13-010A/

JVNDB-2012-004977 Oracle Java SE の Java Runtime Environment における 2D の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004977.html

JVNDB-2012-004975 Oracle Java SE の Java Runtime Environment における JSSE の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004975.html

JVNDB-2012-004973 Oracle Java SE の Java Runtime Environment におけるライブラリの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004973.html

JVNDB-2012-004959 Oracle Java SE の Java Runtime Environment におけるライブラリの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004959.html

JVNDB-2012-004554 Apache CXF における意図しない Web サービスの操作を行われる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004954.html

JVNDB-2012-005768 JBoss Application Server 用 IronJacamar コンテナにおけるアクセス権を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005768.html

JVNDB-2012-002772 Oracle Mojarra におけるコンテキスト情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002772.html

JVNDB-2012-005854 Apache CXF における不特定の影響を受ける脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005854.html

JVNDB-2008-002658 Apache HTTP Server の mod_negotiation モジュールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002658.html

JVNDB-2012-004946 Oracle MySQL の MySQL Server における Server Installation の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004946.html

JVNDB-2012-004945 Oracle MySQL の MySQL Server における Protocol の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004945.html

JVNDB-2012-004943 Oracle MySQL の MySQL Server における Server Optimizer の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004943.html

JVNDB-2012-003732 MySQL におけるサービス運用妨害 (mysqld のクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003732.html

JVNDB-2012-005467 複数の Mozilla 製品の nsWindow::OnExposeEvent 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005467.html

JVNDB-2013-001019 (JVNVU#94771138) Ruby on Rails に複数の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001019.html

JVNDB-2013-001086 複数の Mozilla 製品におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001086.html

JVNDB-2013-001085 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001085.html

JVNDB-2013-001084 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001084.html

JVNDB-2013-001083 複数の Mozilla 製品におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001083.html

JVNDB-2013-001082 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001082.html

JVNDB-2013-001081 複数の Mozilla 製品の ~nsHTMLEditRules の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001081.html

JVNDB-2013-001080 複数の Mozilla 製品の nsSOCKSSocketInfo::ConnectToProxy 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001080.html

JVNDB-2013-001079 複数の Mozilla 製品における Chrome 権限を持つ任意の JavaScript コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001079.html

JVNDB-2013-001078 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001078.html

JVNDB-2013-001077 複数の Mozilla 製品の imgRequest::OnStopFrame 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001077.html

JVNDB-2013-001076 複数の Mozilla 製品の mozilla::TrackUnionStream::EndTrack の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001076.html

JVNDB-2013-001075 複数の Mozilla 製品の CharDistributionAnalysis::HandleOneChar 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001075.html

JVNDB-2013-001074 複数の Mozilla 製品におけるアドレスバーを偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001074.html

JVNDB-2013-001073 複数の Mozilla 製品における Chrome 権限を持つ任意の JavaScript コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001073.html

JVNDB-2013-001072 複数の Mozilla 製品 の obj_toSource 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001072.html

JVNDB-2013-001071 複数の Mozilla 製品の Vibrate ライブラリにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001071.html

JVNDB-2013-001070 複数の Mozilla 製品の ListenerManager の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001070.html

JVNDB-2013-001069 複数の Mozilla 製品の serializeToStream の実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001069.html

JVNDB-2013-001068 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001068.html

JVNDB-2013-001067 Android 上の Mozilla Firefox および SeeMonkey における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001067.html

JVNDB-2013-001066 複数の Mozilla 製品の JavaScript の実装における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001066.html

JVNDB-2013-001065 複数の Mozilla 製品におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001065.html

JVNDB-2013-001064 複数の Mozilla 製品における ASLR 保護メカニズムを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001064.html

JVNDB-2013-001063 複数の Mozilla 製品におけるクリックジャッキング攻撃を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001063.html

JVNDB-2013-001062 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001062.html

JVNDB-2013-001061 複数の Mozilla 製品の AutoWrapperChanger クラスにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001061.html

JVNDB-2013-001060 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001060.html

JVNDB-2013-001059 Adobe Flash Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001059.html

JVNDB-2013-001058 Debian および Fedora で使用される rssh におけるシェルのアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001058.html

JVNDB-2013-001057 Ruby on Rails におけるデータベースのクエリ制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001057.html

JVNDB-2013-001056 (JVNTA13-010A) Oracle Java SE における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001056.html

JVNDB-2013-001027 (JVNTA13-010A) Oracle Java 7 に脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001027.html

JVNDB-2012-005828 (JVNVU#92426910) Internet Explorer に任意のコードが実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005828.html

Trimble(R) Infrastructure GNSS Series Receivers Cross Site Scripting (XSS) vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00062.html

[SECURITY] [DSA 2608-1] qemu security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00061.html

[SECURITY] [DSA 2607-1] qemu-kvm security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00060.html

US-CERT Alert TA13-015A - Microsoft Releases Update for Internet Explorer Vulnerability
http://www.derkeiler.com/Mailing-Lists/Cert/2013-01/msg00002.html

When Disabling IE6 (or Java, or whatever) is not an Option...
https://isc.sans.edu/diary.html?storyid=14947

Cisco introducing Cisco Security Notices 16 JAN 2013
https://isc.sans.edu/diary.html?storyid=14959

Freesshd Authentication Bypass
http://www.exploit-db.com/exploits/24133

Novell NCP Pre-Auth Remote Stack-Based Buffer Overflow
http://cxsecurity.com/issue/WLB-2013010133

FreeSSHd 1.2.6 Authentication Bypass
http://cxsecurity.com/issue/WLB-2013010132

Nibbleblog 3.4 Path Disclosure & Shell Upload
http://cxsecurity.com/issue/WLB-2013010131

Serva 2.0.0 DNS Server Denial Of Service
http://cxsecurity.com/issue/WLB-2013010130

Serva 2.0.0 HTTP Server Denial Of Service
http://cxsecurity.com/issue/WLB-2013010129

Allembru Ad Manager 3.0.2 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2013010128

WordPress Daily Edition Mouss XSS & Disclosure & Shell Upload
http://cxsecurity.com/issue/WLB-2013010127

ProActive CMS XSS & CSRF & Open Redirect
http://cxsecurity.com/issue/WLB-2013010126

Redis Insecure Temporary File Security Issue
http://secunia.com/advisories/51803/

Apache CouchDB Multiple Vulnerabilities
http://secunia.com/advisories/51765/

Samba objectClass LDAP Directory Object Access Bypass Vulnerability
http://secunia.com/advisories/51840/

E.M.M.A. Multiple Script Insertion Vulnerabilities
http://secunia.com/advisories/51860/

Condor condor_shadow.std Code Execution Vulnerability
http://secunia.com/advisories/51862/

Juniper JunosE IP Option Handling SRP Reset Vulnerability
http://secunia.com/advisories/51832/

IBM Cognos TM1 Web Component Cross-Site Scripting Vulnerability
http://secunia.com/advisories/51633/

Serva DNS Server DNS Query Processing Denial of Service Vulnerability
http://secunia.com/advisories/51617/

Ubuntu update for kernel
http://secunia.com/advisories/51838/

Red Hat update for java-1.7.0-oracle
http://secunia.com/advisories/51873/

Ubuntu update for tomcat
http://secunia.com/advisories/51841/

Ubuntu update for freetype
http://secunia.com/advisories/51826/

WordPress Simple Login Log Plugin Multiple Vulnerabilities
http://secunia.com/advisories/51780/

Oracle E-Business Suite CVE-2013-0376 Remote Security Vulnerability
http://www.securityfocus.com/bid/57375

Oracle MySQL Server CVE-2013-0367 Remote Security Vulnerability
http://www.securityfocus.com/bid/57408

Oracle JD Edwards EnterpriseOne Tools CVE-2012-1678 Remote Security Vulnerability
http://www.securityfocus.com/bid/57413

Oracle MySQL Server CVE-2013-0389 Remote Security Vulnerability
http://www.securityfocus.com/bid/57417

Oracle E-Business Suite CVE-2013-0397 Remote Security Vulnerability
http://www.securityfocus.com/bid/57351

Oracle Enterprise Manager Grid Control CVE-2013-0353 Remote Security Vulnerability
http://www.securityfocus.com/bid/57373

Oracle E-Business Suite CVE-2012-3190 Remote Security Vulnerability
http://www.securityfocus.com/bid/57389

Oracle Database Mobile/Lite Server CVE-2013-0363 Remote Vulnerability
http://www.securityfocus.com/bid/57356

Oracle Database Mobile/Lite Server CVE-2013-0362 Remote Vulnerability
http://www.securityfocus.com/bid/57352

Oracle Database Mobile/Lite Server CVE-2013-0366 Remote Vulnerability
http://www.securityfocus.com/bid/57345

Oracle MySQL and MariaDB 'acl_get()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56769

Wireshark Versions Prior to 1.8.3 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55754

Wireshark DRDA Dissector 'dissect_drda()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/55284

Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51194

Apache Tomcat Parameter Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/51447

Apache Commons Compress and Apache Ant CVE-2012-2098 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53676

Adobe ColdFusion CVE-2013-0629 Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/57165

Adobe ColdFusion CVE-2013-0631 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57166

Adobe ColdFusion CVE-2013-0625 Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/57164

Microsoft Internet Explorer 'CDwnBindInfo' Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57070

Oracle Java SE CVE-2012-5085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56067

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0755 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57213

freeSSHd Authentication Mechanism Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/56785

Adobe Flash Player and AIR CVE-2012-4165 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56189

Adobe Flash Player and AIR CVE-2012-4167 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/56192

Adobe Flash Player CVE-2012-1535 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55009

Adobe Flash Player and CVE-2012-4163 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56199

Adobe Flash Player and AIR CVE-2012-4166 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56191

Samba 'Perl-Based DCE/RPC IDL' Compiler Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52973

Adobe Flash Player APSB12-14 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53887

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0768 Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57204

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0760 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57199

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0752 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57241

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0745 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/57244

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0747 Security Bypass Vulnerability
http://www.securityfocus.com/bid/57240

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0743 Security Bypass Vulnerability
http://www.securityfocus.com/bid/57258

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0750 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57235

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0748 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57234

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0746 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/57238

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0758 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57232

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0769 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57203

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0766 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57194

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0753 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57209

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0767 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57195

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0763 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57197

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0762 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57193

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0771 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57198

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0757 Security Bypass Vulnerability
http://www.securityfocus.com/bid/57236

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0761 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57196

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0749 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57205

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0759 Address Bar URI Spoofing Vulnerability
http://www.securityfocus.com/bid/57228

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0744 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/57218

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0770 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57207

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0756 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57215

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0754 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57217

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0764 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/57211

Novell eDirectory Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57038

389 Directory Server Access Bypass Vulnerability
http://www.securityfocus.com/bid/55690

SWI-Prolog Multiple Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/57134

Ruby on Rails Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/57084

Computer Associates ARCserve Backup Remote Code Execution and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/56116

OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53476

Linux Kernel KVM CVE-2012-4461 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56414

Linux Kernel 'binfmt_script.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55878

Apache Tomcat CVE-2012-3546 Security Bypass Vulnerability
http://www.securityfocus.com/bid/56812

Nagios Core 'get_history()' Function Stack Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56879

FreeType Versions Prior to 2.4.11 Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/57041

Oracle Java Runtime Environment CVE-2012-3174 Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57312

Oracle Java Runtime Environment CVE-2013-0422 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57246

RETIRED: BackupPC 'RestoreFile.pm' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/57301

BackupPC 'index.cgi' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/47628

Oracle E-Business Suite CVE-2012-0390 Remote Security Vulnerability
http://www.securityfocus.com/bid/57419

Oracle MySQL Server CVE-2013-0386 Remote Security Vulnerability
http://www.securityfocus.com/bid/57418

Oracle MySQL Server CVE-2013-0384 Remote Security Vulnerability
http://www.securityfocus.com/bid/57416

Oracle MySQL Server CVE-2013-0371 Remote Security Vulnerability
http://www.securityfocus.com/bid/57415

Oracle MySQL Server CVE-2012-0574 Remote Security Vulnerability
http://www.securityfocus.com/bid/57414

Oracle MySQL Server CVE-2013-0385 Local Security Vulnerability
http://www.securityfocus.com/bid/57412

Oracle MySQL Server CVE-2012-5060 Remote Security Vulnerability
http://www.securityfocus.com/bid/57411

Oracle MySQL Server CVE-2012-1705 Remote Security Vulnerability
http://www.securityfocus.com/bid/57410

Oracle Agile PLM Framework CVE-2013-0370 Remote Security Vulnerability
http://www.securityfocus.com/bid/57409

Oracle Sun Products Suite CVE-2013-0417 Remote Sun Storage Common Array Manager (CAM) Vulnerability
http://www.securityfocus.com/bid/57407

Oracle Solaris CVE-2012-3178 Local Vulnerability
http://www.securityfocus.com/bid/57406

Oracle MySQL Server CVE-2013-0383 Remote Security Vulnerability
http://www.securityfocus.com/bid/57405

Oracle Sun Products Suite CVE-2013-0415 Local Solaris Vulnerability
http://www.securityfocus.com/bid/57403

Oracle Solaris CVE-2013-0414 Local Vulnerability
http://www.securityfocus.com/bid/57402

Oracle E-Business Suite CVE-2013-0380 Remote Security Vulnerability
http://www.securityfocus.com/bid/57401

Oracle MySQL Server CVE-2012-5096 Remote Security Vulnerability
http://www.securityfocus.com/bid/57400

Oracle Sun Products Suite CVE-2013-0399 Local Solaris Vulnerability
http://www.securityfocus.com/bid/57399

Oracle Sun Products Suite CVE-2013-0400 Local Solaris Vulnerability
http://www.securityfocus.com/bid/57398

Oracle MySQL Server CVE-2013-0368 Remote Security Vulnerability
http://www.securityfocus.com/bid/57397

Oracle Solaris CVE-2012-0569 Local Vulnerability
http://www.securityfocus.com/bid/57395

Oracle Siebel CRM CVE-2013-0379 Remote Security Vulnerability
http://www.securityfocus.com/bid/57394

Oracle Solaris CVE-2013-0407 Local Vulnerability
http://www.securityfocus.com/bid/57393

Oracle Application Performance Management CVE-2013-0396 Remote Security Vulnerability
http://www.securityfocus.com/bid/57392

Oracle MySQL Server CVE-2013-0375 Remote Security Vulnerability
http://www.securityfocus.com/bid/57391

Oracle Siebel CRM CVE-2012-3172 Remote Security Vulnerability
http://www.securityfocus.com/bid/57390

Oracle MySQL Server CVE-2012-1702 Remote Security Vulnerability
http://www.securityfocus.com/bid/57388

Oracle E-Business Suite CVE-2013-0382 Remote Security Vulnerability
http://www.securityfocus.com/bid/57387

Oracle Siebel CRM CVE-2013-0365 Remote Security Vulnerability
http://www.securityfocus.com/bid/57386

Oracle MySQL Server CVE-2012-0572 Remote Security Vulnerability
http://www.securityfocus.com/bid/57385

Oracle PeopleSoft Products CVE-2012-3192 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57384

Oracle VM VirtualBox CVE-2013-0420 Local Vulnerability
http://www.securityfocus.com/bid/57383

Oracle Enterprise Manager Grid Control CVE-2013-0355 Remote Security Vulnerability
http://www.securityfocus.com/bid/57382

Oracle Siebel CRM CVE-2012-1701 Remote Security Vulnerability
http://www.securityfocus.com/bid/57381

Oracle E-Business Suite CVE-2013-0377 Remote Security Vulnerability
http://www.securityfocus.com/bid/57380

Oracle PeopleSoft Products CVE-2013-0395 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57379

Oracle Enterprise Manager Grid Control CVE-2013-0372 Remote Security Vulnerability
http://www.securityfocus.com/bid/57378

Oracle Siebel CRM CVE-2013-0378 Remote Security Vulnerability
http://www.securityfocus.com/bid/57377

Oracle PeopleSoft Products CVE-2013-0392 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57376

Oracle PeopleSoft Products CVE-2012-5059 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57374

Oracle Database Server CVE-2012-3220 Remote Spatial Vulnerability
http://www.securityfocus.com/bid/57372

Oracle Enterprise Manager Grid Control CVE-2013-0373 Remote Security Vulnerability
http://www.securityfocus.com/bid/57370

Oracle E-Business Suite CVE-2012-3218 Remote Security Vulnerability
http://www.securityfocus.com/bid/57369

Oracle Enterprise Manager Grid Control CVE-2013-0374 Remote Security Vulnerability
http://www.securityfocus.com/bid/57368

Oracle Siebel CRM CVE-2012-1680 Remote Security Vulnerability
http://www.securityfocus.com/bid/57367

Oracle E-Business Suite CVE-2013-0381 Remote Security Vulnerability
http://www.securityfocus.com/bid/57366

Oracle Enterprise Manager Grid Control CVE-2013-0352 Remote Security Vulnerability
http://www.securityfocus.com/bid/57365

Oracle Outside In Technology CVE-2013-0418 Local Security Vulnerability
http://www.securityfocus.com/bid/57364

Oracle Siebel CRM CVE-2012-3169 Remote Security Vulnerability
http://www.securityfocus.com/bid/57363

Oracle PeopleSoft Products CVE-2013-0387 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57362

Oracle Enterprise Manager Grid Control CVE-2013-0354 Remote Security Vulnerability
http://www.securityfocus.com/bid/57361

Oracle Database Mobile/Lite Server CVE-2013-0364 Remote Vulnerability
http://www.securityfocus.com/bid/57360

Oracle PeopleSoft Products CVE-2012-1755 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57358

Oracle Outside In Technology CVE-2013-0393 Local Security Vulnerability
http://www.securityfocus.com/bid/57357

Oracle PeopleSoft Products CVE-2013-0357 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57355

Oracle Enterprise Manager Grid Control CVE-2012-5062 Remote Security Vulnerability
http://www.securityfocus.com/bid/57354

Oracle Siebel CRM CVE-2012-3168 Remote Security Vulnerability
http://www.securityfocus.com/bid/57353

Oracle PeopleSoft Products CVE-2013-0356 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57350

Oracle Enterprise Manager Grid Control CVE-2012-3219 Remote Security Vulnerability
http://www.securityfocus.com/bid/57349

Oracle Access Manager CVE-2012-5097 Remote Security Vulnerability
http://www.securityfocus.com/bid/57348

Oracle PeopleSoft Products CVE-2013-0388 Remote PeopleSoft HRMS Vulnerability
http://www.securityfocus.com/bid/57347

Oracle Application Performance Management CVE-2013-0360 Remote Security Vulnerability
http://www.securityfocus.com/bid/57346

Oracle PeopleSoft Products CVE-2013-0394 Remote PeopleSoft HRMS Vulnerability
http://www.securityfocus.com/bid/57344

Oracle Database Mobile/Lite Server CVE-2013-0361 Remote Vulnerability
http://www.securityfocus.com/bid/57343

Oracle Fusion Middleware CVE-2012-1677 Remote Security Vulnerability
http://www.securityfocus.com/bid/57342

Oracle Application Performance Management CVE-2013-0359 Remote Security Vulnerability
http://www.securityfocus.com/bid/57341

Oracle PeopleSoft Products CVE-2013-0391 Remote PeopleSoft PeopleTools Vulnerability
http://www.securityfocus.com/bid/57340

Oracle Siebel CRM CVE-2012-3170 Remote Security Vulnerability
http://www.securityfocus.com/bid/57339

Oracle Siebel CRM CVE-2012-1700 Remote Security Vulnerability
http://www.securityfocus.com/bid/57338

Oracle PeopleSoft PeopleTools CVE-2013-0369 Remote Security Vulnerability
http://www.securityfocus.com/bid/57337

Oracle Enterprise Manager Grid Control CVE-2013-0358 Remote Security Vulnerability
http://www.securityfocus.com/bid/57336

Oracle MySQL Server CVE-2012-0578 Remote Security Vulnerability
http://www.securityfocus.com/bid/57334

VLC Media Player Demuxer Denial of Service Vulnerability
http://www.securityfocus.com/bid/57333

Juniper Networks JunosE IP Option Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/57331

Samba CVE-2013-0172 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/57329

Condor CVE-2012-5390 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57328

E.M.M.A Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/57327

Perl 'Digest::SHA' Module Double Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57325

WordPress Simple Login Log Plugin SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/57323

0 件のコメント:

コメントを投稿