2010-07-23

Mozilla Firefox, Mozilla SeaMonkey, Mozilla Thunderbird

ソフト名:Mozilla Firefox 3.5~3.6.6, Mozilla SeaMonkey 2.0~2.0.5, Mozilla Thunderbird 3.0~3.0.5
回避策:MFSA 2010-34, MFSA 2010-35, MFSA 2010-36, MFSA 2010-37, MFSA 2010-38, MFSA 2010-39, MFSA 2010-40, MFSA 2010-42, MFSA 2010-43, MFSA 2010-44, MFSA 2010-45, MFSA 2010-46, MFSA 2010-47にて対応
脆弱性:リモートコード実行, 解放後使用エラー, バッファオーバーフロー, 整数オーバーフロー, 機密情報の奪取, XSS, スプーフィング攻撃, DoS攻撃, メモリ汚染, JAVAスクリプトコード実行, クロスドメインセキュリティ回避, 認証資格情報の奪取
ソース:
http://www.mozilla.org/security/announce/2010/mfsa2010-34.html
http://www.mozilla.org/security/announce/2010/mfsa2010-35.html
http://www.mozilla.org/security/announce/2010/mfsa2010-36.html
http://www.mozilla.org/security/announce/2010/mfsa2010-37.html
http://www.mozilla.org/security/announce/2010/mfsa2010-38.html
http://www.mozilla.org/security/announce/2010/mfsa2010-39.html
http://www.mozilla.org/security/announce/2010/mfsa2010-40.html
http://www.mozilla.org/security/announce/2010/mfsa2010-42.html
http://www.mozilla.org/security/announce/2010/mfsa2010-43.html
http://www.mozilla.org/security/announce/2010/mfsa2010-44.html
http://www.mozilla.org/security/announce/2010/mfsa2010-45.html
http://www.mozilla.org/security/announce/2010/mfsa2010-46.html
http://www.mozilla.org/security/announce/2010/mfsa2010-47.html
http://www.zerodayinitiative.com/advisories/ZDI-10-130/
http://www.zerodayinitiative.com/advisories/ZDI-10-131/
http://www.zerodayinitiative.com/advisories/ZDI-10-132/
http://www.zerodayinitiative.com/advisories/ZDI-10-133/
http://www.zerodayinitiative.com/advisories/ZDI-10-134/
http://www.securityfocus.com/bid/41824
http://www.securityfocus.com/bid/41842
http://www.securityfocus.com/bid/41845
http://www.securityfocus.com/bid/41849
http://www.securityfocus.com/bid/41852
http://www.securityfocus.com/bid/41853
http://www.securityfocus.com/bid/41859
http://www.securityfocus.com/bid/41860
http://www.securityfocus.com/bid/41865
http://www.securityfocus.com/bid/41866
http://www.securityfocus.com/bid/41868
http://www.securityfocus.com/bid/41871
http://www.securityfocus.com/bid/41872
http://www.securityfocus.com/bid/41878
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0654
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1210
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2754
http://secunia.com/advisories/39925
http://secunia.com/advisories/40283
http://secunia.com/advisories/40642
http://secunia.com/advisories/40688
http://www.vupen.com/english/advisories/2010/1859
CVE:CVE-2010-0654, CVE-2010-1206, CVE-2010-1207, CVE-2010-1208, CVE-2010-1209, CVE-2010-1210, CVE-2010-1211, CVE-2010-1212, CVE-2010-1213, CVE-2010-1214, CVE-2010-1215, CVE-2010-2751, CVE-2010-2752, CVE-2010-2753, CVE-2010-2754
危険性:High Risk

0 件のコメント:

コメントを投稿