2011-03-16

Novell openSUSE, SUSE Linux Enterprise Server

ソフト名:Novell openSUSE 11.2/11.3, SUSE Linux Enterprise Server (SLES) 10/11 (Mozilla Firefox 3.5.17未満/3.6.14未満, Mozilla SeaMonkey 2.0.12未満, Mozilla Thunderbird 3.1.8未満)
回避策:openSUSE-SU-2011:0169-1にて対応, SUSE-SU-2011:0170-1にて対応
脆弱性:XSS, スプーフィング攻撃, DoS攻撃, システムアクセス, CSRF, メモリ破壊, リモートコード実行, 権限の昇格, 解放後使用エラー, バッファオーバーフロー
ソース:
http://www.opensuse.org/en/
http://www.novell.com/products/server/
https://hermes.opensuse.org/messages/7588010
https://hermes.opensuse.org/messages/7589574
http://secunia.com/advisories/43550/
http://secunia.com/advisories/43712/
http://secunia.com/advisories/43746/
http://dvw-j.blogspot.com/2011/03/mozilla-firefox-mozilla-seamonkey.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0056
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0057
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0062
CVE:CVE-2010-1585, CVE-2011-0051, CVE-2011-0053, CVE-2011-0054, CVE-2011-0055, CVE-2011-0056, CVE-2011-0057, CVE-2011-0058, CVE-2011-0059, CVE-2011-0061, CVE-2011-0062
危険性:High Risk

0 件のコメント:

コメントを投稿