2011-02-11

Adobe Flash Player, Adobe Acrobat, Adobe Reader, Red Hat Enterprise Linux

ソフト名:Adobe Flash Player 10.1.102.64以前, Adobe Acrobat 3D 8.2.5/8 Professional/8.2.5~X 10.0/, Adobe Reader 8.2.5~X 10.0, Red Hat Enterprise Linux Desktop Supplementary (v. 5 client)/Desktop Supplementary (v. 6)/Supplementary (v. 5 server)/Server Supplementary (v. 6)/Workstation Supplementary (v. 6)
回避策:アップデート, APSB11-03, RHSA-2011:0206-01にて対応
脆弱性:システムアクセス, バッファオーバーフロー, アクションスクリプトの実行, メモリ破壊, 不正ライブラリのロード, リモートコード実行, XSS, 権限の昇格
ソース:
http://www.adobe.com/products/flashplayer/
http://www.adobe.com/products/acrobatpro.html
http://www.adobe.com/products/reader.html
http://www.redhat.com/
http://www.adobe.com/support/security/bulletins/apsb11-02.html
http://www.adobe.com/support/security/bulletins/apsb11-03.html
https://rhn.redhat.com/errata/RHSA-2011-0206.html
http://www.zerodayinitiative.com/advisories/ZDI-11-065/
http://www.zerodayinitiative.com/advisories/ZDI-11-066/
http://www.zerodayinitiative.com/advisories/ZDI-11-067/
http://www.zerodayinitiative.com/advisories/ZDI-11-068/
http://www.zerodayinitiative.com/advisories/ZDI-11-069/
http://www.zerodayinitiative.com/advisories/ZDI-11-070/
http://www.zerodayinitiative.com/advisories/ZDI-11-071/
http://www.zerodayinitiative.com/advisories/ZDI-11-072/
http://www.zerodayinitiative.com/advisories/ZDI-11-073/
http://www.zerodayinitiative.com/advisories/ZDI-11-074/
http://www.zerodayinitiative.com/advisories/ZDI-11-075/
http://www.zerodayinitiative.com/advisories/ZDI-11-077/
http://www.zerodayinitiative.com/advisories/ZDI-11-081/
http://www.fortiguard.com/advisory/FGA-2011-06.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=891
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=894
http://secunia.com/advisories/43207/
http://secunia.com/advisories/43267/
http://secunia.com/advisories/43292/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0561
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0564
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0567
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0574
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0586
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0587
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0588
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0589
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0594
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0595
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0602
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0605
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0608
CVE:CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0562, CVE-2011-0563, CVE-2011-0564, CVE-2011-0565, CVE-2011-0566, CVE-2011-0567, CVE-2011-0568, CVE-2011-0570, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578, CVE-2011-0585, CVE-2011-0586, CVE-2011-0587, CVE-2011-0588, CVE-2011-0589, CVE-2011-0590, CVE-2011-0591, CVE-2011-0592, CVE-2011-0593, CVE-2011-0594, CVE-2011-0595, CVE-2011-0596, CVE-2011-0598, CVE-2011-0599, CVE-2011-0600, CVE-2011-0602, CVE-2011-0603, CVE-2011-0604, CVE-2011-0605, CVE-2011-0606, CVE-2011-0607, CVE-2011-0608
危険性:High Risk

0 件のコメント:

コメントを投稿