2011-03-11

Novell SUSE Linux Enterprise

ソフト名:Novell SUSE Linux Enterprise 11 High Availability Extension
回避策:SUSE-SU-2011:0160-1にて対応
脆弱性:セキュリティ制限の回避, 機密情報の奪取, 権限の昇格, DoS攻撃, システムアクセス, ファイル操作, カーネルのクラッシュ, 整数オーバーフロー, アウトオブメモリ, カーネルパニック, リモートコード実行, カーネルメモリの暴露, メモリ破壊, 整数アンダーフロー, バウンダリエラー, バッファオーバーフロー, デッドロックエラー
ソース:
http://www.novell.com/products/highavailability/
https://hermes.opensuse.org/messages/7561275
http://secunia.com/advisories/40205/
http://secunia.com/advisories/41002/
http://secunia.com/advisories/41881/
http://secunia.com/advisories/42061/
http://secunia.com/advisories/42176/
http://secunia.com/advisories/42684/
http://secunia.com/advisories/42765/
http://secunia.com/advisories/42372/
http://secunia.com/advisories/42570/
http://secunia.com/advisories/43009/
http://secunia.com/advisories/43358/
http://secunia.com/advisories/43477/
http://dvw-j.blogspot.com/2010/12/linux-kernel.html
http://dvw-j.blogspot.com/2010/12/kernelorg-linux-kernel_24.html
http://dvw-j.blogspot.com/2011/01/linux-kernel.html
http://dvw-j.blogspot.com/2011/01/kernelorg-linux-kernel.html
http://dvw-j.blogspot.com/2011/02/kernelorg-linux-kernel.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3699
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3875
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3876
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3877
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4346
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4526
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4527
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4529
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0712
CVE:CVE-2010-2943, CVE-2010-3699, CVE-2010-3705, CVE-2010-3858, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-4075, CVE-2010-4076, CVE-2010-4077, CVE-2010-4163, CVE-2010-4243, CVE-2010-4342, CVE-2010-4346, CVE-2010-4526, CVE-2010-4527, CVE-2010-4529, CVE-2010-4650, CVE-2010-4668, CVE-2011-0006, CVE-2011-0710, CVE-2011-0711, CVE-2011-0712
危険性:Medium Risk

0 件のコメント:

コメントを投稿