2010-12-28

Novell openSUSE, Novell SUSE Linux Enterprise Server

ソフト名:Novell openSUSE 11.1~11.3, Novell SUSE Linux Enterprise Server (SLES) 9~11
回避策:SUSE-SR:2010:024にて対応
脆弱性:データ操作, 機密情報の奪取, 不特定のエラー, DoS攻撃, 不正アクセス, アプリケーションのクラッシュ, メモリ破壊, スプーフィング攻撃, セキュリティ制限の回避
ソース:
http://www.opensuse.org/en/
http://www.novell.com/products/server/
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
http://secunia.com/advisories/37977/
http://secunia.com/advisories/39528/
http://secunia.com/advisories/39937/
http://secunia.com/advisories/40148/
http://secunia.com/advisories/40775/
http://secunia.com/advisories/41381/
http://secunia.com/advisories/41596/
http://secunia.com/advisories/41652/
http://secunia.com/advisories/41755/
http://secunia.com/advisories/41968/
http://secunia.com/advisories/41978/
http://secunia.com/advisories/42373/
http://secunia.com/advisories/42396/
http://secunia.com/advisories/42426/
http://secunia.com/advisories/42653/
http://secunia.com/advisories/42746/
http://dvw-j.blogspot.com/2010/12/opera-software-opera.html
http://dvw-j.blogspot.com/2010/12/clam-antivirus.html
http://dvw-j.blogspot.com/2010/12/kerberos.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1323
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1324
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2936
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3315
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3476
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4254
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4260
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4479
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4579
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4586
CVE:CVE-2009-3555, CVE-2010-1000, CVE-2010-1323, CVE-2010-1324, CVE-2010-1634, CVE-2010-2080, CVE-2010-2089, CVE-2010-2935, CVE-2010-2936, CVE-2010-3315, CVE-2010-3476, CVE-2010-3493, CVE-2010-3495, CVE-2010-3702, CVE-2010-3703, CVE-2010-3704, CVE-2010-4020, CVE-2010-4021, CVE-2010-4071, CVE-2010-4254, CVE-2010-4260, CVE-2010-4479, CVE-2010-4508, CVE-2010-4579, CVE-2010-4580, CVE-2010-4581, CVE-2010-4582, CVE-2010-4583, CVE-2010-4584, CVE-2010-4585, CVE-2010-4586
危険性:High Risk

0 件のコメント:

コメントを投稿