2011-02-25

Red Hat Enterprise Linux, Novell openSUSE

ソフト名:Red Hat Enterprise Linux Extras v. 4/Desktop Supplementary (v. 5 client)/Supplementary (v. 5 server)/Desktop Supplementary (v. 6)/Server Supplementary (v. 6)HPC Node Supplementary (v. 6)/Workstation Supplementary (v. 6), Novell openSUSE 11.2/11.3
回避策:RHSA-2011:0290-1, RHSA-2011:0291-1, RHSA-2011:0292-1, openSUSE-SU-2011:0126-1, SUSE-SA:2011:010にて対応
脆弱性:DoS攻撃, 無限ループ, 入力検証エラー, リモートコード実行, バウンダリエラー, データの暴露, データ操作, 機密情報の奪取, システムアクセス
ソース:
http://www.redhat.com/
http://www.redhat.com/rhel/details/features/
http://www.opensuse.org/en/
https://rhn.redhat.com/errata/RHSA-2011-0290.html
https://rhn.redhat.com/errata/RHSA-2011-0291.html
https://rhn.redhat.com/errata/RHSA-2011-0292.html
https://hermes.opensuse.org/messages/7434181
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00005.html
http://secunia.com/advisories/43262/
http://secunia.com/advisories/43444/
http://secunia.com/advisories/43445/
http://secunia.com/advisories/43446/
http://secunia.com/advisories/43450/
http://dvw-j.blogspot.com/2011/02/sun-java-ibm-java-ibm-websphere.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4422
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4454
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4476
CVE:CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4451, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463, CVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4474, CVE-2010-4475, CVE-2010-4476
危険性:High Risk

0 件のコメント:

コメントを投稿