2010-03-26

Mozilla Firefox, SeaMonkey, Thunderbird

ソフト名:Mozilla Firefox 3.0alpha~3.6, SeaMonkey 2.0~2.0.2, Thunderbird 3.0/3.0.1
回避策:あり
危険性:整数オーバーフロー, バッファオーバーフロー, ブラウザのクラッシュ, リモートコード実行, セキュリティ制限の回避, DoS攻撃, XSS, セキュリティの強度不足
ソース:
http://www.mozilla.org/security/announce/2010/mfsa2010-08.html
http://www.mozilla.org/security/announce/2010/mfsa2010-09.html
http://www.mozilla.org/security/announce/2010/mfsa2010-10.html
http://www.mozilla.org/security/announce/2010/mfsa2010-11.html
http://www.mozilla.org/security/announce/2010/mfsa2010-12.html
http://www.mozilla.org/security/announce/2010/mfsa2010-13.html
http://www.mozilla.org/security/announce/2010/mfsa2010-14.html
http://www.mozilla.org/security/announce/2010/mfsa2010-15.html
http://secunia.com/advisories/38608
https://bugzilla.mozilla.org/show_bug.cgi?id=534082
https://bugzilla.mozilla.org/show_bug.cgi?id=535641
https://bugzilla.mozilla.org/show_bug.cgi?id=535806
https://bugzilla.mozilla.org/show_bug.cgi?id=538065
https://bugzilla.mozilla.org/show_bug.cgi?id=540642
https://bugzilla.mozilla.org/show_bug.cgi?id=541530
https://bugzilla.mozilla.org/show_bug.cgi?id=542849
https://bugzilla.mozilla.org/show_bug.cgi?id=547143
http://www.securityfocus.com/bid/38918
http://www.securityfocus.com/bid/38919
http://www.securityfocus.com/bid/38920
http://www.securityfocus.com/bid/38921
http://www.securityfocus.com/bid/38922
http://www.securityfocus.com/bid/38927
http://www.securityfocus.com/bid/38939
http://www.securityfocus.com/bid/38943
http://www.securityfocus.com/bid/38944
http://www.securityfocus.com/bid/38946
CVE:CVE-2010-0164, CVE-2010-0165, CVE-2010-0166, CVE-2010-0167, CVE-2010-0168, CVE-2010-0169, CVE-2010-0170, CVE-2010-0171, CVE-2010-0172, CVE-2010-1028
危険性:High Risk

0 件のコメント:

コメントを投稿