2011-03-08

LibTIFF, Red Hat Desktop, Red Hat Enterprise Linux, Apple iTunes

ソフト名:LibTIFF 3.9.4, Red Hat Desktop 4.x, Red Hat Enterprise Linux AS 4/ES 4/WS 4/5 (Server)/Desktop 5/Desktop Workstation 5/Desktop 6/HPC Node 6/Server 6/Workstation 6, Apple iTunes 10.2未満
回避策:APPLE-SA-2011-03-02-1, RHSA-2011:0318-01にて対応
脆弱性:システムアクセス, バッファオーバーフロー, バウンダリエラー, リモートコード実行, インデックスエラー, メモリ破壊, 解放後使用エラー
ソース:
http://www.remotesensing.org/libtiff/
http://www.redhat.com/rhel/
http://www.redhat.com/rhel/desktop/
http://www.redhat.com/rhel/server/
http://www.apple.com/itunes/
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://rhn.redhat.com/errata/RHSA-2011-0318.html
http://support.apple.com/kb/HT4554
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=897
http://www.zerodayinitiative.com/advisories/ZDI-11-095/
http://www.zerodayinitiative.com/advisories/ZDI-11-096/
http://www.zerodayinitiative.com/advisories/ZDI-11-097/
http://www.zerodayinitiative.com/advisories/ZDI-11-098/
http://www.zerodayinitiative.com/advisories/ZDI-11-099/
http://www.zerodayinitiative.com/advisories/ZDI-11-100/
http://www.zerodayinitiative.com/advisories/ZDI-11-101/
http://secunia.com/advisories/40302/
http://secunia.com/advisories/42175/
http://secunia.com/advisories/42721/
http://secunia.com/advisories/43585/
http://secunia.com/advisories/43593/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0119
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0120
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0122
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0123
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0164
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0192
CVE:CVE-2010-1205, CVE-2010-1824, CVE-2010-2249, CVE-2010-4008, CVE-2010-4494, CVE-2011-0111, CVE-2011-0112, CVE-2011-0113, CVE-2011-0114, CVE-2011-0115, CVE-2011-0116, CVE-2011-0117, CVE-2011-0118, CVE-2011-0119, CVE-2011-0120, CVE-2011-0121, CVE-2011-0122, CVE-2011-0123, CVE-2011-0124, CVE-2011-0125, CVE-2011-0126, CVE-2011-0127, CVE-2011-0128, CVE-2011-0129, CVE-2011-0130, CVE-2011-0131, CVE-2011-0132, CVE-2011-0133, CVE-2011-0134, CVE-2011-0135, CVE-2011-0136, CVE-2011-0137, CVE-2011-0138, CVE-2011-0139, CVE-2011-0140, CVE-2011-0141, CVE-2011-0142, CVE-2011-0143, CVE-2011-0144, CVE-2011-0145, CVE-2011-0146, CVE-2011-0147, CVE-2011-0148, CVE-2011-0149, CVE-2011-0150, CVE-2011-0151, CVE-2011-0152, CVE-2011-0153, CVE-2011-0154, CVE-2011-0155, CVE-2011-0156, CVE-2011-0164, CVE-2011-0165, CVE-2011-0168, CVE-2011-0170, CVE-2011-0191, CVE-2011-0192
危険性:High Risk

0 件のコメント:

コメントを投稿