2010-12-03

Debian GNU/Linux

ソフト名:Debian GNU/Linux 5.0
回避策:DSA 2126-1にて対応
脆弱性:スタックオーバーフロー, 権限の昇格, 機密情報の奪取, DoS攻撃, インプリメンテーションエラー
ソース:
http://debian.org/
http://lists.debian.org/debian-security-announce/2010/msg00177.html
http://secunia.com/advisories/38863/
http://secunia.com/advisories/41002/
http://secunia.com/advisories/41245/
http://secunia.com/advisories/41263/
http://secunia.com/advisories/41284/
http://secunia.com/advisories/41440/
http://secunia.com/advisories/41493/
http://secunia.com/advisories/41650/
http://secunia.com/advisories/41693/
http://secunia.com/advisories/42035/
http://secunia.com/advisories/42061/
http://secunia.com/advisories/42094/
http://secunia.com/advisories/42126/
http://secunia.com/advisories/42225/
http://secunia.com/advisories/42378/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3297
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3310
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3432
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3437
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3442
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3850
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3859
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3873
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3874
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3875
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3876
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3877
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3880
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4164
CVE:CVE-2010-2963, CVE-2010-3067, CVE-2010-3296, CVE-2010-3297, CVE-2010-3310, CVE-2010-3432, CVE-2010-3437, CVE-2010-3442, CVE-2010-3448, CVE-2010-3477, CVE-2010-3705, CVE-2010-3848, CVE-2010-3849, CVE-2010-3850, CVE-2010-3858, CVE-2010-3859, CVE-2010-3873, CVE-2010-3874, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4072, CVE-2010-4073, CVE-2010-4074, CVE-2010-4078, CVE-2010-4079, CVE-2010-4080, CVE-2010-4081, CVE-2010-4083, CVE-2010-4164
危険性:Medium Risk

0 件のコメント:

コメントを投稿