2011-03-04

Mozilla Firefox, Mozilla SeaMonkey, Mozilla Thunderbird, Red Hat Desktop, Red Hat Enterprise Linux

ソフト名:Mozilla Firefox 3.5.17未満/3.6.14未満, Mozilla SeaMonkey 2.0.12未満, Mozilla Thunderbird 3.1.8未満, Red Hat Desktop 4.x, Red Hat Enterprise Linux AS 4/ES 4/WS 4/5 (Server)/Desktop 5/Workstation 5/Desktop 6/Server 6/Workstation 6/HPC Node 6
回避策:アップデート, RHSA-2011:0310-01, RHSA-2011:0311-01, RHSA-2011:0312-01, RHSA-2011:0313-01にて対応
脆弱性:XSS, スプーフィング攻撃, DoS攻撃, システムアクセス, CSRF, メモリ破壊, リモートコード実行, 権限の昇格, 解放後使用エラー, バッファオーバーフロー
ソース:
http://mozilla.jp/firefox/
http://www.seamonkey-project.org/
http://www.mozillamessaging.com/en-US/thunderbird/
http://www.redhat.com/
http://www.redhat.com/rhel/
http://www.redhat.com/rhel/desktop/
http://www.redhat.com/rhel/server/
http://www.mozilla.org/security/announce/2011/mfsa2011-01.html
http://www.mozilla.org/security/announce/2011/mfsa2011-02.html
http://www.mozilla.org/security/announce/2011/mfsa2011-03.html
http://www.mozilla.org/security/announce/2011/mfsa2011-04.html
http://www.mozilla.org/security/announce/2011/mfsa2011-05.html
http://www.mozilla.org/security/announce/2011/mfsa2011-06.html
http://www.mozilla.org/security/announce/2011/mfsa2011-07.html
http://www.mozilla.org/security/announce/2011/mfsa2011-08.html
http://www.mozilla.org/security/announce/2011/mfsa2011-09.html
http://www.mozilla.org/security/announce/2011/mfsa2011-10.html
https://rhn.redhat.com/errata/RHSA-2011-0310.html
https://rhn.redhat.com/errata/RHSA-2011-0311.html
https://rhn.redhat.com/errata/RHSA-2011-0312.html
https://rhn.redhat.com/errata/RHSA-2011-0313.html
http://www.zerodayinitiative.com/advisories/ZDI-11-103/
http://secunia.com/advisories/43550/
http://secunia.com/advisories/43560/
http://secunia.com/advisories/43561/
http://secunia.com/advisories/43567/
http://secunia.com/advisories/43579/
http://secunia.com/advisories/43586/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0056
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0057
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0062
CVE:CVE-2010-1585, CVE-2011-0051, CVE-2011-0053, CVE-2011-0054, CVE-2011-0055, CVE-2011-0056, CVE-2011-0057, CVE-2011-0058, CVE-2011-0059, CVE-2011-0061, CVE-2011-0062
危険性:High Risk

0 件のコメント:

コメントを投稿