2013年2月13日水曜日

13日 水曜日、仏滅


+ マイクロソフト 2013 年 2 月のセキュリティ情報
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-feb

+ MS13-009 - Critical Cumulative Security Update for Internet Explorer (2792100)
https://technet.microsoft.com/en-us/security/bulletin/ms13-009
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0015

+ MS13-010 - Critical Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2797052)
https://technet.microsoft.com/en-us/security/bulletin/ms13-010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0030

+ MS13-011 - 緊急 メディア解凍の脆弱性により、リモートでコードが実行される (2780091)
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-011
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0077

+ MS13-012 - 緊急 Microsoft Exchange Server の脆弱性により、リモートでコードが実行される (2809279)
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-012

+ MS13-013 - 重要 FAST Search Server 2010 for SharePoint の解析の脆弱性により、リモートでコードが実行される (2784242)
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-013

+ MS13-014 - 重要 NFS サーバーの脆弱性により、サービス拒否が起こる (2790978)
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1281

+ MS13-015 - 重要 .NET Framework の脆弱性により、特権が昇格される (2800277)
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0073

+ MS13-016 - 重要 Windows カーネルモード ドライバーの脆弱性により、特権が昇格される (2778344)
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-016

+ MS13-017 - 重要 Windows カーネルの脆弱性により、特権が昇格される (2799494)
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1278
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1279
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1280

+ MS13-018 - 重要 TCP/IP の脆弱性により、サービス拒否が起こる (2790655)
https://technet.microsoft.com/ja-jp/security/bulletin/ms13-018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0075

+ MS13-019 - Important Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege (2790113)
http://technet.microsoft.com/en-us/security/bulletin/ms13-019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0076

+ MS13-020 - 緊急 OLE オートメーションの脆弱性により、リモートでコードが実行される (2802968)
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1313

+ nginx 1.2.7 stable version released
http://nginx.org/en/download.html

+ APSB13-06 Security updates available for Adobe Shockwave Player
http://www.adobe.com/support/security/bulletins/apsb13-06.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0636

+ APSB13-05 Security updates available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb13-05.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1372
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0649
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0642
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0644
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0638
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0637

+ UPDATE: APSB13-04 Security updates available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb13-04.html

+ CESA-2013:0250 Moderate CentOS 5 elinks Update
http://lwn.net/Alerts/537571/

+ CESA-2013:0250 Moderate CentOS 6 elinks Update
http://lwn.net/Alerts/537573/

+ UPDATE: マイクロソフト セキュリティ アドバイザリ (2755801) Internet Explorer 10 上の Adobe Flash Player の脆弱性用の更新プログラム
http://technet.microsoft.com/ja-jp/security/advisory/2755801

+ Tomcat Native 1.1.27 Released
http://tomcat.apache.org/native-doc/miscellaneous/changelog.html

+ Postfix stable release 2.10.0
http://www.postfix.org/announcements/postfix-2.10.0.html

+ McAfee VirusScan Enterprise and Host Intrusion Prevention Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57904

ウイルスバスター ビジネスセキュリティ 7.0 Service Pack 1 Windows 8 / Server 2012 対応パッチ公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1874

Advisory: Sophos Anti-Virus for UNIX - Process memory limit recommendations on AIX systems
http://www.sophos.com/en-us/support/knowledgebase/118805.aspx

Advisory: Unexpected BOPs and HIPs alerts after installing the G-Buster banking security plugin
http://www.sophos.com/en-us/support/knowledgebase/118656.aspx

イベントログ監視(Vista, Server 2008以降)の除外指定について
http://www.say-tech.co.jp/support/bom-for-windows/vista-server-2008/index.shtml

プレス発表
スマートフォンで見る情報セキュリティマンガを連載
~3分で楽しみながら理解するスマートフォンの情報セキュリティ~
http://www.ipa.go.jp/about/press/20130212.html

遠隔操作ウイルス事件の300万円報奨指定を取り消し、「被疑者検挙」で
http://itpro.nikkeibp.co.jp/article/NEWS/20130212/455703/?ST=security

FP検定は「有効」、Webサーバーへの“不慣れ”が試験問題漏洩招く
http://itpro.nikkeibp.co.jp/article/NEWS/20130212/455701/?ST=security

JVNDB-2013-001456 Rack の Rack::Session::Cookie におけるセッション cookie を推測される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001456.html

JVNDB-2013-001455 Rack の rack/file.rb における任意のファイルにアクセスされる脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001455.html

JVNDB-2013-001454 glibc におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001454.html

JVNDB-2013-001453 Squid の cachemgr.cgi におけるサービス運用妨害 (リソース消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001453.html

JVNDB-2013-001452 libvirt におけるサービス運用妨害 (クラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001452.html

JVNDB-2013-001451 Opera における CSRF 保護メカニズムを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001451.html

JVNDB-2013-001450 Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001450.html

JVNDB-2013-001449 Opera における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001449.html

JVNDB-2013-001448 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001448.html

JVNDB-2013-001447 Adobe Flash Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001447.html

JVNDB-2013-001446 IntegraXor SCADA Server におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001446.html

US-CERT Alert TA13-043A - Adobe Updates for Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/Cert/2013-02/msg00001.html

[slackware-security] openssl (SSA:2013-042-01)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-02/msg00048.html

Windows TCP/IP Stack FIN WAIT Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1028128

Windows Client-Server Run-time Subsystem Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1028127

Windows Kernel Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1028126

Windows Kernel-Mode Drivers Let Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1028124

Adobe Shockwave Player Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1028122

Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code and Obtain Information
http://www.securitytracker.com/id/1028121

Microsoft DirectShow Media Decompression Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1028119

Windows OLE Automation Memory Allocation Error Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1028118

Microsoft Internet Explorer Bugs Let Remote Users Execute Arbitrary Code and Access Information Across Domains
http://www.securitytracker.com/id/1028117

Microsoft Internet Explorer Vector Markup Language Memory Corruption Error Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1028116

Microsoft February 2013 Black Tuesday Update - Overview
https://isc.sans.edu/diary.html?storyid=15142

Adobe Feb 2013 Black Tuesday patches
https://isc.sans.edu/diary.html?storyid=15145

OpenSSL SSL, TLS and DTLS Plaintext Recovery Attack
http://cxsecurity.com/issue/WLB-2013020057

Sonar v.3.4.1 => Cross Site Scripting
http://cxsecurity.com/issue/WLB-2013020088

PlentyofFish (POF) Reflected Cross Site Scripting
http://cxsecurity.com/issue/WLB-2013020086

Wordpress wp forum server v2 plugin SQL Injection
http://cxsecurity.com/issue/WLB-2013020084

Wordpress podpress plugin v2 Plugin SQL Injection
http://cxsecurity.com/issue/WLB-2013020080

Wordpress Xhanch My Prayer Time plugin v2 Plugin SQL Injection
http://cxsecurity.com/issue/WLB-2013020081

Wordpress image news slider v3 Plugin SQL Injection
http://cxsecurity.com/issue/WLB-2013020082

Wordpress newscast Theme SQL Injection
http://cxsecurity.com/issue/WLB-2013020079

Wordpress simple flash video v2 plugin SQL Injection
http://cxsecurity.com/issue/WLB-2013020083

ArPortal v7.1.2 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2013020085

Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution
http://cxsecurity.com/issue/WLB-2013020087

Brother HL5370 Command Execution & Password Guessing
http://cxsecurity.com/issue/WLB-2013020078

FreeFloat FTP 1.0 Buffer Overflow
http://cxsecurity.com/issue/WLB-2013020077

Huawei Mobile Partner Poor Permissions
http://cxsecurity.com/issue/WLB-2013020076

Windows Manage Persistent Payload Installer
http://cxsecurity.com/issue/WLB-2013020075

Atmel AT91SAM7XC Crypto Key Recovery
http://cxsecurity.com/issue/WLB-2013020074

Microsoft Internet Explorer VML Memory Corruption Vulnerability
http://secunia.com/advisories/52129/

Microsoft Windows DirectShow Media Decompression Vulnerability
http://secunia.com/advisories/52130/

Microsoft Internet Explorer Multiple Vulnerabilities
http://secunia.com/advisories/52122/

Microsoft Windows Flash Player Multiple Vulnerabilities
http://secunia.com/advisories/52164/

Google Chrome Adobe Flash Player Multiple Vulnerabilities
http://secunia.com/advisories/52163/

Adobe Shockwave Player Two Vulnerabilities
http://secunia.com/advisories/52120/

Microsoft Windows Kernel-Mode Drivers Multiple Vulnerabilities
http://secunia.com/advisories/52156/

Microsoft Windows CSRSS Memory Handling Privilege Escalation Vulnerability
http://secunia.com/advisories/52162/

Microsoft Windows TCP/IP Stack Teardown Sequence Handling Denial of Service Vulnerability
http://secunia.com/advisories/52158/

Microsoft Windows Kernel Multiple Privilege Escalation Vulnerabilities
http://secunia.com/advisories/52157/

Microsoft FAST Search Server Oracle Outside In Technology Multiple Vulnerabilities
http://secunia.com/advisories/52136/

Microsoft .NET Framework WinForms Callback Handling Vulnerability
http://secunia.com/advisories/52143/

Microsoft Exchange Server Outside In Technology Multiple Vulnerabilities
http://secunia.com/advisories/52133/

Adobe Flash Player / AIR Multiple Vulnerabilities
http://secunia.com/advisories/52166/

Microsoft Windows Read Only Share File Operations Handling Denial of Service Vulnerability
http://secunia.com/advisories/52138/

SUSE update for opera
http://secunia.com/advisories/52150/

Moxa EDR-G903 Series Weak Entropy Key Generation Weakness
http://secunia.com/advisories/52141/

Huawei Mobile Partner Insecure File Permissions Privilege Escalation Security Issue
http://secunia.com/advisories/52014/

McAfee VirusScan Enterprise and Host Intrusion Prevention Unspecified Privilege Escalation Vulnerability
http://secunia.com/advisories/52147/

SUSE update for ruby on rails
http://secunia.com/advisories/52149/

SUSE update for gnutls
http://secunia.com/advisories/52148/

EMC AlphaStor Device Name Creation Buffer Overflow Vulnerability
http://secunia.com/advisories/52010/

SUSE update for samba
http://secunia.com/advisories/52135/

SUSE update for libvirt
http://secunia.com/advisories/52077/

Newscoop URL Cross-Site Scripting Vulnerability
http://secunia.com/advisories/51921/

SUSE update for libvirt
http://secunia.com/advisories/52153/

SUSE update for wireshark
http://secunia.com/advisories/52152/

SUSE update for flash-player
http://secunia.com/advisories/52151/

Ruby json Gem Document Parsing Vulnerability
http://secunia.com/advisories/52075/

Ruby on Rails Two Vulnerabilities
http://secunia.com/advisories/52112/

Red Hat update for elinks
http://secunia.com/advisories/52142/

REMOTE: VMWare OVF Tools Format String Vulnerability
http://www.exploit-db.com/exploits/24461

REMOTE: Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution
http://www.exploit-db.com/exploits/24490

Adobe Flash Player CVE-2013-0633 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57788

Adobe Flash Player CVE-2013-0634 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57787

RETIRED: Microsoft February 2013 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/57846

OpenConnect VPN Gateway Stack Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57884

Ruby on Rails CVE-2013-0276 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/57896

Ruby on Rails CVE-2013-0277 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57898

cURL/libcURL 'Curl_sasl_create_digest_md5_message()' Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57842

Xen 'xen_failsafe_callback()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/57433

Linux Kernel 'ext4_convert_unwritten_exten()' Function Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/56238

Linux Kernel hypervkvpd 'hv_kvp_daemon.c' Netlink Packet Spoofing Denial of Service Vulnerability
http://www.securityfocus.com/bid/56734

Linux Kernel hypervkvpd 'hv_kvp_daemon.c' Netlink Packet Processing Denial of Service Vulnerability
http://www.securityfocus.com/bid/56710

Schneider Electric Accutech Manager Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57651

Oracle Outside In Technology CVE-2013-0418 Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57364

Oracle Outside In Technology CVE-2013-0393 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/57357

Oracle Outside In Technology CVE-2012-3214 Local Security Vulnerability
http://www.securityfocus.com/bid/55977

Oracle Outside In Technology CVE-2012-3217 Local Security Vulnerability
http://www.securityfocus.com/bid/55993

PostgreSQL 'enum_recv()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/57844

Novell Groupwise Client CVE-2012-0439 ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57658

Samba SWAT Cross Site Request Forgery and Clickjacking Vulnerabilities
http://www.securityfocus.com/bid/57631

Ruby on Rails CVE-2013-0155 Unsafe SQL Query Generation Vulnerability
http://www.securityfocus.com/bid/57192

Ruby on Rails CVE-2013-0156 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57187

Ruby on Rails Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/57084

Ruby on Rails 'convert_json_to_yaml()' Method Security Vulnerability
http://www.securityfocus.com/bid/57575

Ruby on Rails Active Record CVE-2012-2695 SQL Injection Vulnerability
http://www.securityfocus.com/bid/53970

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57778

libupnp Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/57602

libvirt 'virNetMessageFree()' Function Use After Free Code Execution Vulnerability
http://www.securityfocus.com/bid/57578

Opera Web Browser Prior to 12.13 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57633

libvirt 'virNetServerProgramDispatchCall()' Function Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/55541

FreeType Versions Prior to 2.4.11 Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/57041

Apache HTTP Server HTML-Injection And Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/55131

Apache HTTP Server 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/53046

Apache 'mod_negotiation' HTML Injection and HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/27409

Dnsmasq Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/54353

Dnsmasq Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/57458

SSSD Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/57539

ELinks CVE-2012-4545 Security Bypass Vulnerability
http://www.securityfocus.com/bid/57065

BlackNova Traders 'news.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/57910

WellinTech KingView CVE-2012-4711 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57909

Adobe Shockwave Player CVE-2013-0636 Unspecified Stack Overflow Vulnerability
http://www.securityfocus.com/bid/57908

Adobe Flash Player and AIR APSB13-05 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57907

Adobe Shockwave Player CVE-2013-0635 Unspecified Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57906

McAfee VirusScan Enterprise and Host Intrusion Prevention Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57904

GNOME ScreenSaver CVE-2013-1050 Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/57903

osCommerce Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/57892

Microsoft Windows Object Linking and Embedding (OLE) Automation Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57863

Microsoft Windows TCP/IP TCP FIN WAIT CVE-2013-0075 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/57858

Microsoft DirectShow CVE-2013-0077 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57857

Microsoft Windows Kernel CVE-2013-1279 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57856

Microsoft Windows Kernel CVE-2013-1278 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57855

Microsoft Windows Kernel CVE-2013-1280 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57854

Microsoft Windows NFS Server NULL Pointer Dereference Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/57853

Microsoft Internet Explorer Vector Markup Language CVE-2013-0030 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57852

Microsoft .NET Framework CVE-2013-0073 Remote Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57847

Microsoft Internet Explorer CObjectElem Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57834

Microsoft Internet Explorer CHTML Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57833

Microsoft Internet Explorer InsertEleme Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57832

Microsoft Internet Explorer CPasteComma Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57831

Microsoft Internet Explorer SLayoutRun Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57830

Microsoft Internet Explorer pasteHTML Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57829

Microsoft Internet Explorer CDispNode Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57828

Microsoft Internet Explorer LsGetTrailInfo Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57827

Microsoft Internet Explorer vtable Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57826

Microsoft Internet Explorer CMarkup Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57825

Microsoft Internet Explorer COmWindowProxy Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57824

Microsoft Internet Explorer SetCapture Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57823

Microsoft Internet Explorer Shift JIS Character CVE-2013-0015 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57822

Microsoft Windows CSRSS CVE-2013-0076 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57821

Microsoft Windows 'Win32k.sys' CVE-2013-1277 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57819

Microsoft Windows 'Win32k.sys' CVE-2013-1276 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57818

Microsoft Windows 'Win32k.sys' CVE-2013-1275 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57817

Microsoft Windows 'Win32k.sys' CVE-2013-1274 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57816

Microsoft Windows 'Win32k.sys' CVE-2013-1273 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57815

Microsoft Windows 'Win32k.sys' CVE-2013-1272 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57814

Microsoft Windows 'Win32k.sys' CVE-2013-1271 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57813

Microsoft Windows 'Win32k.sys' CVE-2013-1270 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57812

Microsoft Windows 'Win32k.sys' CVE-2013-1269 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57811

Microsoft Windows 'Win32k.sys' CVE-2013-1268 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57810

Microsoft Windows 'Win32k.sys' CVE-2013-1267 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57809

Microsoft Windows 'Win32k.sys' CVE-2013-1266 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57808

Microsoft Windows 'Win32k.sys' CVE-2013-1265 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57807

Microsoft Windows 'Win32k.sys' CVE-2013-1264 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57806

Microsoft Windows 'Win32k.sys' CVE-2013-1263 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57805

Microsoft Windows 'Win32k.sys' CVE-2013-1262 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57804

Microsoft Windows 'Win32k.sys' CVE-2013-1261 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57803

Microsoft Windows 'Win32k.sys' CVE-2013-1260 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57802

Microsoft Windows 'Win32k.sys' CVE-2013-1259 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57801

Microsoft Windows 'Win32k.sys' CVE-2013-1258 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57800

Microsoft Windows 'Win32k.sys' CVE-2013-1257 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57799

Microsoft Windows 'Win32k.sys' CVE-2013-1256 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57798

Microsoft Windows 'Win32k.sys' CVE-2013-1255 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57797

Microsoft Windows 'Win32k.sys' CVE-2013-1254 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57796

Microsoft Windows 'Win32k.sys' CVE-2013-1253 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57795

Microsoft Windows 'Win32k.sys' CVE-2013-1252 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57794

Microsoft Windows 'Win32k.sys' CVE-2013-1251 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57793

Microsoft Windows 'Win32k.sys' CVE-2013-1250 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57792

Microsoft Windows 'Win32k.sys' CVE-2013-1249 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57791

Microsoft Windows 'Win32k.sys' CVE-2013-1248 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57786

0 件のコメント:

コメントを投稿