Download as pdf or txt
Download as pdf or txt
You are on page 1of 54

‫اﻟﺠﻤﻬﻮرﻳﺔ اﻟﻌﺮﺑﻴﺔ اﻟﺴﻮرﻳﺔ‬

‫اﻟﻬﻴﺌﺔ اﻟﻮﻃﻨﻴﺔ ﻟﺨﺪﻣﺎت اﻟﺸﺒﻜﺔ‬


‫ﻣﺮﻛﺰ أﻣﻦ اﻟﻤﻌﻠﻮﻣﺎت‬

‫ﻣﺧدﻣﺎت‬
‫دﻟﻳﻝ اﻟﺛﻐرات اﻷﻣﻧﻳﺔ ﻓﻲ ﻧظم ﺗﺷﻐﻳﻝ اﻟ ّ‬
‫اﻟﺧﺎﺻﺔ ﺑﺎﻟﻣواﻗﻊ اﻹﻟﻛﺗروﻧﻳﺔ ﻋﻠﻰ ﺷﺑﻛﺔ اﻹﻧﺗرﻧت‬

‫اﻹﺻدار اﻷوﻝ‬
‫دﻣﺷق ﻓﻲ ‪٢٠١٢/٤/١٨‬‬

‫‪1‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﻓﻬرس اﻟﻣﺣﺗوﻳﺎت‬

‫رﻗم اﻟﺻﻔﺣﺔ‬ ‫اﻟﻣوﺿوع‬

‫‪3‬‬ ‫‪Ubuntu Linux‬‬ ‫اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ‬

‫‪13‬‬ ‫‪Red Hat Enterprise Linux‬‬ ‫اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ‬

‫اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظم ﺗﺷﻐﻳﻝ ﻣﺎﻳﻛروﺳوﻓت‪:‬‬


‫‪20‬‬ ‫‪Microso Windows Server 2008 R2 Itanium‬‬
‫‪Microso Windows Server 2003 SP2‬‬

‫‪32‬‬ ‫‪Debian Linux‬‬ ‫اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ‬

‫‪41‬‬ ‫‪MAC OSX Server‬‬ ‫اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ‬

‫‪50‬‬ ‫‪SUSE Linux Enterprise Server‬‬ ‫اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ‬

‫‪54‬‬ ‫اﻟﻣراﺟﻊ‬

‫‪2‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪ .1‬اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ ‪:Ubuntu Linux‬‬

‫ﺣزم اﻟﺗﺣدﻳث‬ ‫ﻋ ﺎﻣ ﻝ‬ ‫اﻟوﺻف‬ ‫اﻻﺻدارات اﻟﻣﺗﺄﺛرة‬ ‫ﻧوع اﻟﺛﻐرة‬ ‫إﺳم اﻟﺛﻐرة‬


‫اﻟﺧطورة‬
‫‪1‬‬ ‫ﺗﺗﺳﺑب ﻫذﻩ اﻟﺛﻐرة ﺑﺗﺣﻣﻳﻝ اﻟﺗﺣدﻳﺛﺎت‬ ‫‪Ubuntu 11.10‬‬ ‫‪Update‬‬
‫‪Ubuntu 11.04‬‬ ‫‪Manager‬‬
‫وﺗطﺑﻳﻘﻬﺎ ﻗﺑﻝ اﻟﻣﺻﺎدﻗﺔ وﻣطﺎﺑﻘﺔ‬ ‫‪Ubuntu 10.10‬‬ ‫‪vulnerabilities‬‬
‫اﻟﺗواﻗﻳﻊ‪ ،‬ﻣﻣﺎ ﻗد ﻳﺳﺗﻐﻝ ﻣن ﻗﺑﻝ‬ ‫‪Ubuntu 10.04LTS‬‬
‫‪Medium‬‬ ‫‪Ubuntu 8.04LTS‬‬ ‫‪CVE-2011-3152‬‬
‫اﻟﻣﻬﺎﺟﻣﻳن ﺑطرﻳﻘﺔ ﻫﺟوم اﻟرﺟﻝ اﻟذي‬
‫ﻓﻲ اﻟوﺳط ‪man‐in‐the‐middle‬‬
‫‪.attack‬‬
‫‪2‬‬ ‫ﻗﻳﺎم ﻣﻌﺎﻟﺞ اﻟﺗﺣدﻳث ﺑﺎﻧﺷﺎء دﻟﻳﻝ‬ ‫‪Ubuntu 11.10‬‬ ‫‪Update‬‬
‫‪Ubuntu 11.04‬‬ ‫‪Manager‬‬
‫)ﻣﺟﻠد( ﻣؤﻗت ‪ Temp‬ﺑطرﻳﻘﺔ ﻏﻳر‬ ‫‪Ubuntu 10.10‬‬ ‫‪vulnerabilities‬‬
‫‪Medium‬‬ ‫آﻣﻧﺔ ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻻطﻼع‬ ‫‪Ubuntu 10.04LTS‬‬ ‫‪CVE-2011-3154‬‬
‫‪Ubuntu 8.04LTS‬‬
‫ﺑﺎﻟﻣﺳﺗﺧدم‬ ‫ﻋﻠﻰ ﻣﻌﻠوﻣﺎت ﺧﺎﺻﺔ‬
‫اﻟذي ﻳﻘوم ﺑﻌﻣﻠﻳﺔ ﺑﺎﻟﺗﺣدﻳث اﻟﺣﺎﻟﻳﺔ‬
‫‪3‬‬ ‫اﻟﺗﻌﺎﻣﻝ ﻏﻳر اﻟﺻﺣﻳﺢ ﻣﻊ ﺧﻳﺎر‬ ‫‪Ubuntu 11.04‬‬ ‫‪APT‬‬
‫‪Ubuntu 10.10‬‬ ‫‪vulnerability‬‬
‫اﻟﺗﺣﻘق ﻣن اﻻﺗﺻﺎﻝ ﻣﻣﺎ ﻳﺳﻣﺢ‬ ‫‪Ubuntu 10.04LTS‬‬
‫‪Medium‬‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﻧﻔﺎذ ﻟﻠﻧظﺎم ﺑﺳﺑب‬ ‫‪Ubuntu 8.04 LTS‬‬ ‫‪CVE-2011-3634‬‬
‫ﺣﺻوﻟﻬم ﻋﻠﻰ اﺗﺻﺎﻝ آﻣن ﺑدﻝ‬
‫رﻓض اﻻﺗﺻﺎﻝ‪.‬‬
‫‪4‬‬ ‫ﺛﻐرة ‪ XSS‬ﻓﻲ ﺑﻌض اﻟﻧﺳﺦ اﻟﻘدﻳﻣﺔ‬ ‫‪Thunderbird‬‬
‫‪Ubuntu 11.10‬‬ ‫‪vulnerabilities‬‬
‫ﻧﺳﺑﻳﺎ ﻣن اﻟﻣﺗﺻﻔﺣﺎت ‪Firefox,‬‬
‫‪Medium‬‬ ‫ﺗﺳﻣﺢ‬ ‫ﻗد‬ ‫‪Thunderbird‬‬ ‫‪CVE-2011-3648‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن ﺷﻳﻔرات ﺧﺑﻳﺛﺔ ﻋﺑر‬
‫اﻟﻣﺗﺻﻔﺣﺎت‪.‬‬
‫‪5‬‬ ‫ﻋدم اﻟﺗﻌﺎﻣﻝ اﻟﺻﺣﻳﺢ ﻣﻊ ﻣﻠﻔﺎت‬ ‫‪Ubuntu 11.10‬‬ ‫‪Thunderbird‬‬
‫‪vulnerabilities‬‬
‫‪ Javascript‬واﻟﺗﻲ ﺗﺣوي ﺗواﺑﻊ‬
‫ﺑﺎﻟﺳﻣﺎح‬ ‫ﺗﺗﺳﺑب‬ ‫ﻗد‬ ‫ﻣﺗﻌددة‬
‫‪Medium‬‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﻧﻔﺎذ اﻟﻰ ذاﻛرة اﻟﻧظﺎم‬ ‫‪CVE-2011-3650‬‬
‫واﻟﺗﺳﺑب ﺑﺎﻳﻘﺎف ﻋﻣﻝ اﻟﺗطﺑﻳﻘﺎت‬
‫وﺑﺎﻟﺗﺎﻟﻲ اطﻼق ﻫﺟوم ﻣﻧﻊ ﺗﻘدﻳم‬
‫اﻟﺧدﻣﺔ ‪DoS‬‬
‫‪6‬‬ ‫ﺛﻐرة ﻓﻲ ﺑﻌض اﻟﻧﺳﺦ اﻟﻘدﻳﻣﺔ ﻧﺳﺑﻳﺎ‬ ‫‪Ubuntu 11.10‬‬ ‫‪Thunderbird‬‬
‫‪vulnerabilities‬‬
‫‪Firefox,‬‬ ‫اﻟﻣﺗﺻﻔﺣﺎت‬ ‫ﻣن‬
‫‪Medium‬‬ ‫ﺗﺳﻣﺢ‬ ‫ﻗد‬ ‫‪Thunderbird‬‬ ‫‪CVE-2011-3651‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن ﺷﻳﻔرات ﺧﺑﻳﺛﺔ ﻋﺑر‬
‫اﻟﻣﺗﺻﻔﺣﺎت‬
‫‪7‬‬ ‫ﻋدم اﻟﺗﻌﺎﻣﻝ اﻟﺻﺣﻳﺢ ﻣﻊ ذاﻛرة‬ ‫‪Ubuntu 11.10‬‬ ‫‪Thunderbird‬‬
‫‪vulnerabilities‬‬ ‫‪CVE-2011-3652‬‬
‫‪Low‬‬ ‫اﻟﻧظﺎم اﺛﻧﺎء ﺗﺷﻐﻳﻝ ﻧﺳﺦ ﻗدﻳﻣﺔ ﻣن‬
‫‪Firefox,‬‬ ‫اﻟﻣﺗﺻﻔﺣﺎت‬
‫‪3‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪ Thunderbird‬ﻣﻣﺎ ﻗد ﻳؤدي اﻟﻰ‬
‫اﺳﺗﻐﻼﻝ ذﻟك ﻻطﻼق ﻫﺟﻣﺔ ‪DoS‬‬
‫‪8‬‬ ‫ﺛﻐرة ﻓﻲ ﺑﻌض اﻟﻧﺳﺦ اﻟﻘدﻳﻣﺔ ﻧﺳﺑﻳﺎ‬
‫‪Firefox,‬‬ ‫اﻟﻣﺗﺻﻔﺣﺎت‬ ‫ﻣن‬
‫ﺗﺳﻣﺢ‬ ‫ﻗد‬ ‫‪Thunderbird‬‬
‫‪Low‬‬ ‫‪CVE-2011-3654‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن ﺷﻳﻔرات ﺧﺑﻳﺛﺔ ﻋﺑر‬
‫اﻟﻣﺗﺻﻔﺣﺎت واﻟﺗﺳﺑب ﺑﻬﺟﻣﺔ ﻣﻧﻊ‬
‫ﺗﻘدﻳم اﻟﺧدﻣﺔ‪.‬‬
‫‪9‬‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن‬ ‫اﻟﺛﻐرة‬ ‫ﻫذﻩ‬ ‫ﺗﺳﻣﺢ‬ ‫‪Ubuntu 11.10‬‬ ‫‪Thunderbird‬‬
‫‪vulnerabilities‬‬
‫ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﺑﻌض ﺳﻣﺎﺣﻳﺎت‬
‫‪Low‬‬ ‫ﺑﻌض اﻟﻧﺳﺦ‬ ‫اﻟﻧظﺎم ﻋن طرﻳق‬ ‫‪CVE-2011-3655‬‬
‫اﻟﻣﺗﺻﻔﺣﺎت‬ ‫ﻣن‬ ‫ﻧﺳﺑﻳﺎ‬ ‫اﻟﻘدﻳﻣﺔ‬
‫‪.Firefox, Thunderbird‬‬
‫‪10‬‬ ‫ﺧﻠﻝ ﻓﻲ ﻋﻣﻝ اﻟـ ‪Kernel KSM‬‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫‪ Sharedpage Merging‬ﻳؤدي‬ ‫‪vulnerabilities‬‬
‫‪Medium‬‬ ‫‪CVE-2011-2183‬‬
‫اﺳﺗﻐﻼﻟﻪ ﻣن ﻗﺑﻝ اﻟﻣﻬﺎﺟﻣﻳن اﻟﻰ‬
‫اطﻼق ﻫﺟﻣﺎت ‪DoS‬‬
‫‪11‬‬ ‫ﺗﺗﻣﺛﻝ ﻫذﻩ اﻟﺛﻐرة ﻓﻲ ﺗﺎﺑﻊ‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫)(‪ mmap‬وﻫو ﻳﺳﺗدﻋﻰ ﻣن ﻗﺑﻝ‬ ‫‪vulnerabilities‬‬
‫ﺣﻳث‬ ‫اﻻﺟراء ‪MAP_PRIVATE‬‬
‫ﻳﻘوم اﻟﺗﺎﺑﻊ ﺑﺎﻧﺷﺎء ﻋدد ﻛﺑﻳر ﻣن‬
‫‪Medium‬‬ ‫‪CVE-2011-2479‬‬
‫اﻟﺻﻔﺣﺎت واﻟﻘوادح وذﻟك أﺛﻧﺎء ﺑﻌض‬
‫ﻋﻣﻠﻳﺎت اﻻﺧﺗﺑﺎر اﻟﺧﺎﺻﺔ ﺑﺎﻟﻧظﺎم‬
‫ﻣﻣﺎ ﻗد ﻳﺳﺗﻐﻝ ﻣن ﻗﺑﻝ اﻟﻣﻬﺎﺟﻣﻳن‬
‫اطﻼق ﻫﺟﻣﺎت ‪DoS‬‬
‫‪12‬‬ ‫‪Linux‬‬ ‫ﺛﻐرة ﻓﻲ اﺣد ﻣﻛوﻧﺎت‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫‪ kernel‬ﻣن ﺟﻬﺔ اﻟﻌﻣﻳﻝ ‪client‬‬ ‫‪vulnerabilities‬‬
‫‪Medium‬‬ ‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﻏﻳر‬ ‫‪CVE-2011-2491‬‬
‫اﻟﻣﻌرﻓﻳن ﻋﻠﻰ اﻟﻧظﺎم ﻣن اطﻠﻼق‬
‫ﻫﺟﻣﺎت ‪DoS‬‬
‫‪13‬‬ ‫ﺗﺗﻣﺛﻝ ﻓﻲ ﻋدم ﻓرض اﻟﻧﻔﺎذ اﻟﻣﻘﻳد‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫اﻟﻰ ﻣوارد اﻟﻧظﺎم ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬ ‫‪vulnerabilities‬‬
‫‪Medium‬‬ ‫‪CVE-2011-2494‬‬
‫ﻟﻠﻣﻬﺎﺟم اﻟﻣﺣﻠﻲ ﺑﺎﻻطﻼع ﻋﻠﻰ‬
‫ﺑﻌض اﻟﻣﻌﻠوﻣﺎت‬
‫‪14‬‬ ‫ﺗﺗﻣﺛﻝ ﻓﻲ ﻋدم ﻓرض اﻟﻧﻔﺎذ اﻟﻣﻘﻳد‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫اﻟﻰ ﻣوارد اﻟﻧظﺎم ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬ ‫‪vulnerabilities‬‬
‫‪Medium‬‬ ‫‪CVE-2011-2495‬‬
‫ﻟﻠﻣﻬﺎﺟم اﻟﻣﺣﻠﻲ ﺑﺎﻻطﻼع ﻋﻠﻰ‬
‫ﺑﻌض اﻟﻣﻌﻠوﻣﺎت‬
‫‪15‬‬ ‫اﺳﺗﻐﻼﻝ ﻫذﻩ اﻟﺛﻐرة ﺳﻳؤدي اﻟﻰ أن‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫‪Medium‬‬ ‫)‪(OMAP4‬‬ ‫‪CVE-2011-2496‬‬

‫‪4‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫اﻟﻣﻬﺎﺟم ﻗد ﻳﺳﺗطﻳﻊ اطﻼق ﻫﺟﻣﺎت‬ ‫‪vulnerabilities‬‬
‫‪ DoS‬ﻣن داﺧﻝ اﻟﺷﺑﻛﺔ اﻟداﺧﻠﻳﺔ‬
‫‪16‬‬ ‫ﺛﻐرة ﻓﻲ ﻣﻠﻔﺎت ﺗﺷﻐﻳﻝ ﻧظﺎم اﻟرﺑط‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫اﻟﻼﺳﻠﻛﻲ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن‬ ‫‪vulnerabilities‬‬
‫ﺳﻣﺎﺣﻳﺔ‬ ‫ذوي‬
‫‪Medium‬‬ ‫ﺑﺎطﻼق‬ ‫‪CAP_NET_ADMIN‬‬ ‫‪CVE-2011-2517‬‬
‫ﻫﺟﻣﺎت ‪ DoS‬او ﻛﺷف ﺳﻣﺎﺣﻳﺎﺗﻬم‬
‫ﻋﺑر ﻧظم اﻟرﺑط اﻟﺷﺑﻛﻲ اﻟﻔﻌﺎﻟﺔ‬
‫ﺣﻳﻧﻬﺎ‬
‫‪17‬‬ ‫ﺛﻐرة ﻓﻲ اداة ‪perf command‬‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدم اﻟﻌﺎدي ﻣن ﺧﻼﻝ‬ ‫‪vulnerabilities‬‬
‫‪Medium‬‬ ‫‪CVE-2011-2905‬‬
‫ﺗﺷﻐﻳﻝ ﺑﻌض اﻻواﻣر اﻟﻌﺷواﺋﻳﺔ ﻣن‬
‫اﻛﺗﺳﺎب ﺳﻣﺎﺣﻳﺎت ﻣﺗﻘدﻣﺔ‬
‫‪18‬‬ ‫ﺗﺗﻣﺛﻝ ﻫذﻩ اﻟﺛﻐرة ﺑﺧطﺄ ﺑرﻣﺟﻲ ﻓﻲ‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫‪ Comedi driver‬ﻗد ﻳﺗﺳﺑب ﺑﻛﺷف‬ ‫‪vulnerabilities‬‬
‫‪Low‬‬ ‫‪CVE-2011-2909‬‬
‫ﻣﻌﻠوﻣﺎت ﻣن ﺧﻼﻝ اﻟذاﻛرة‬
‫‪leaked stack memory‬‬
‫‪19‬‬ ‫ﺗُﻣ ّﻛن اﻟﻣﻬﺎﺟم ﻣن اﻟﻧﻔﺎذ اﻟﻰ ‪CIFS‬‬ ‫‪Ubuntu 11.04‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫‪Medium‬‬ ‫‪ Partition‬ﻣﻣﺎ ﻳؤدي إﻟﻰ ﻣﺷﺎﻛﻝ‬ ‫‪vulnerabilities‬‬ ‫‪CVE-2011-3363‬‬
‫ﻓﻲ اﻟﻧظﺎم ﺑﻬﺟﻣﺎت ‪DoS‬‬
‫‪20‬‬ ‫ﺗﺗﻌﻠق ﺑـ ‪ mount.cifs‬ﺑﺣﻳث ﻗد‬ ‫‪Ubuntu 10.10‬‬ ‫‪Linux‬‬
‫)‪(OMAP4‬‬
‫وﺑدون‬ ‫اﻟﻣﺳﺗﺧدﻣون‬ ‫ﻳﺳﺗطﻳﻊ‬ ‫‪vulnerabilities‬‬
‫‪Medium‬‬ ‫‪CVE-2011-1585‬‬
‫اﻟﺳﻣﺎﺣﻳﺎت اﻟﻣﻧﺎﺳﺑﺔ اﺟراء ‪CIFS‬‬
‫‪share mounted‬‬
‫‪21‬‬ ‫ﻋدم ﻗﻳﺎم اﻟﻧظﺎم ﺑﺎﺟراء اﻟﺗﺣﻘق ﻣن‬ ‫‪Ubuntu 11.10‬‬ ‫‪KDE Utilities‬‬
‫‪Ubuntu 11.04‬‬ ‫‪vulnerability‬‬
‫اﻻدﺧﺎﻝ ﺑﺎﻟﺷﻛﻝ اﻟﻣﺛﺎﻟﻲ ﻋﻧد ﻣﻌﺎﻟﺟﺔ‬ ‫‪Ubuntu 10.10‬‬
‫‪Medium‬‬ ‫ﻣﻠﻔﺎت ‪ archive files‬ﻣﻣﺎ ﻗد‬ ‫‪Ubuntu 10.04 LTS‬‬ ‫‪CVE-2011-2725‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﺗﻌدﻳﻝ واﻟﺣذف‬
‫ﻋﻠﻰ ﻫذﻩ اﻟﻣﻠﻔﺎت‬
‫‪22‬‬ ‫ﺗﺗﻣﺛﻝ ﻫذﻩ اﻟﺛﻐرة ﺑﺗﺳرب اﻟﺑﻳﺎﻧﺎت‬ ‫‪Ubuntu 11.10‬‬ ‫‪Linux kernel‬‬
‫‪vulnerability‬‬
‫ﻋﻧد اﻟﺗﻌﺎﻣﻝ ﻣﻊ ﺑﻳﺎﻧﺎت ﻣﺷﻔرة ب‬
‫‪TPM Trusted Platform‬‬
‫‪Low‬‬ ‫‪CVE-2011-1162‬‬
‫‪ Module‬ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدم‬
‫ﻏﻳر اﻟﻣﺧوﻝ ﺑﻘراءة اﻟﺑﻳﺎﻧﺎت ﻣن‬
‫اﻟﻌﻣﻠﻳﺔ اﻟﺳﺎﺑﻘﺔ ﻟـ ‪TPM‬‬
‫‪23‬‬ ‫ﺛﻐرة ﻓﻲ اﻟﺑروﺗوﻛوﻝ اﻟﺧﺎص ﺑﺎﻻداة‬ ‫‪Ubuntu 11.04‬‬ ‫‪Pidgin‬‬
‫‪Ubuntu 10.10‬‬ ‫‪vulnerabilities‬‬
‫‪ Yahoo plugin‬اﻟﻣوﺟودة ﻓﻲ‬ ‫‪Ubuntu 10.04 LTS‬‬
‫‪Low‬‬ ‫ﺑرﻧﺎﻣﺞ اﻟﻣﺣﺎدﺛﺔ ‪ pidgin‬ﻗد ﺗؤدي‬ ‫‪CVE-2011-1091‬‬
‫اﻟﻰ اﻣﻛﺎﻧﻳﺔ اطﻼق ﻫﺟﻣﺔ ‪DoS‬‬
‫ﻧوع ‪ Application crash‬ﻣن‬

‫‪5‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﻗﺑﻝ ﻣﻬﺎﺟﻣﻳن ﻋﺑر اﻟﺷﺑﻛﺎت و ﻣن‬
‫ﻣﺧدﻣﺎت‬ ‫ﻋﺑر‬
‫ﻗﺑﻝ ﻣﻬﺎﺟﻣﻳن‬
‫‪Yahoo‬‬
‫‪24‬‬ ‫ﺛﻐرة ﻓﻲ اﻟﺑروﺗوﻛوﻝ اﻟﺧﺎص ﺑﺎﻻداة‬ ‫‪Ubuntu 11.04‬‬ ‫‪Pidgin‬‬
‫‪Ubuntu 10.10‬‬ ‫‪vulnerabilities‬‬
‫‪ MSN plugin‬اﻟﻣوﺟودة ﻓﻲ‬ ‫‪Ubuntu 10.04 LTS‬‬
‫ﻗﺑﻝ‬ ‫‪pidgin‬‬ ‫اﻟﻣﺣﺎدﺛﺔ‬ ‫ﺑرﻧﺎﻣﺞ‬
‫‪Low‬‬ ‫اﻟﻧﺳﺧﺔ ‪ ٢,١٠,٠‬ﻗد ﺗؤدي اﻟﻰ‬ ‫‪CVE-2011-3184‬‬

‫اﻣﻛﺎﻧﻳﺔ اطﻼق ﻫﺟﻣﺔ ‪ DoS‬ﻧوع‬


‫‪incorrect memory access‬‬
‫‪and application crash‬‬
‫‪25‬‬ ‫ﺛﻐرة ﻓﻲ اﻟﺑروﺗوﻛوﻝ اﻟﺧﺎص ﺑﺎﻻداة‬ ‫‪Ubuntu 11.04‬‬ ‫‪Pidgin‬‬
‫‪Ubuntu 10.10‬‬ ‫‪vulnerabilities‬‬
‫‪SILC protocol plugin‬‬
‫‪Ubuntu 10.04 LTS‬‬
‫‪Medium‬‬ ‫اﻟﻣوﺟودة ﻓﻲ اﻟﺑرﻧﺎﻣﺞ ‪pidgin‬‬ ‫‪CVE-2011-3594‬‬
‫وﻣﻧﺗﺟﺎت أﺧرى‪ ،‬ﻗد ﺗﺳﻣﺢ ﺑﺣدوث‬
‫ﻫﺟﻣﺎت ‪ DoS‬ﻣن ﻧوع ‪crush‬‬
‫‪26‬‬ ‫ﻗد ﺗﺗﺳﺑب ﺑﺣدوث ﻫﺟﻣﺎت ﻧوع‬ ‫‪Ubuntu 10.04 LTS‬‬ ‫‪Linux kernel‬‬
‫)‪(FSL-IMX51‬‬
‫‪Medium‬‬ ‫‪ DoS‬ﻋﻧد اﺳﺗﻘﺑﺎﻝ اﻟرزم ﻓﻲ ﺣﺎﻝ‬ ‫‪vulnerabilities‬‬ ‫‪CVE-2011-1767‬‬
‫ﺗﺣﻣﻳﻝ وﺣدات ‪ipip , ip_gre‬‬
‫‪27‬‬ ‫ﺗﺗﻣﺛﻝ ﻓﻲ اﻟﺗﻌﺎﻣﻝ ﻏﻳر اﻟﺻﺣﻳﺢ‬ ‫‪Ubuntu 10.04 LTS‬‬ ‫‪Linux kernel‬‬
‫)‪(FSL-IMX51‬‬
‫ﺑﻌض‬ ‫ﻣﻊ‬ ‫‪IP/IP‬‬ ‫ﻟﻠﺑروﺗوﻛوﻝ‬ ‫‪vulnerabilities‬‬
‫‪Medium‬‬ ‫اﻟﺑﻳﺎﻧﺎت اﻟﻣرﺳﻠﺔ ﻋﺑر اﻟﺷﺑﻛﺔ‪ ،‬ان‬ ‫‪CVE-2011-1768‬‬
‫اﺳﺗﻐﻼﻝ ﻫذﻩ اﻟﺛﻐرة ﻗد ﻳﺳﻣﺢ‬
‫ﻟﻠﻣﻬﺎﺟم ﺑﺈطﻼق ﻫﺟﻣﺎت ‪DoS‬‬
‫‪28‬‬ ‫ﻋدم ﻗدرة وﺣدة اﻟﺑراﻣﺞ ﻋﻠﻰ اﻟﺗﻌرف‬ ‫‪Ubuntu 11.10‬‬ ‫‪Software‬‬
‫‪Ubuntu 11.04‬‬ ‫‪Center‬‬
‫اﻟﻣﺧدم‬ ‫ﺷﻬﺎدات‬ ‫ﻣن‬ ‫واﻟﺗﺣﻘق‬ ‫‪Ubuntu 10.10‬‬ ‫‪vulnerability‬‬
‫‪ server certificates‬ﻣﻣﺎ ﻗد‬
‫‪High‬‬ ‫‪CVE-2011-3150‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ ﺷﻳﻔرات‬
‫ﺑرﻣﺟﻳﺔ ﻟﻠﺣﺻوﻝ ﻋﻠﻰ اﻟﻣﻌﻠوﻣﺎت‬
‫ﺑطرﻳﻘﺔ ﻫﺟوم اﻟرﺟﻝ ﻓﻲ اﻟوﺳط‪.‬‬
‫‪29‬‬ ‫ﺗﺗﻣﺛﻝ ﻫذﻩ اﻟﺛﻐرة ﺑﻌﻳب ﻓﻲ ﺗطﺑﻳق‬ ‫‪Ubuntu 8.04 LTS‬‬ ‫‪Linux kernel‬‬
‫‪vulnerabilities‬‬
‫اﻟﺳﺎﻋﺔ اﻟﺧﺎص ﺑﻧواة اﻟﻧظﺎم ﻣﻣﺎ‬
‫‪Low‬‬ ‫ﻳؤدي إﻟﻰ اﺳﺗﻐﻼﻟﻬﺎ ﻣن ﻗﺑﻝ‬ ‫‪CVE-2011-3209‬‬
‫اﻟﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﻏﻳر اﻟﻣﺧوﻟﻳن‬
‫ﺑﺈطﻼق ﻫﺟﻣﺎت ‪DoS‬‬
‫‪30‬‬ ‫‪ FreeType‬ﻫﻲ ﻋﺑﺎرة ﻋن ﺣزم‬ ‫‪Ubuntu 11.10‬‬ ‫‪FreeType‬‬
‫‪Ubuntu 11.04‬‬ ‫‪vulnerabilities‬‬
‫ﺑرﻣﺟﻳﺔ ﺗﺳﺗﺧدم ﻓﻲ ﻋدد ﻛﺑﻳر ﻣن‬ ‫‪Ubuntu 10.10‬‬
‫اﻟﺗطﺑﻳﻘﺎت ﻣن أﺟﻝ دﻋم اﻟﺧطوط‪،‬‬ ‫‪Ubuntu 10.04 LTS‬‬
‫‪Ubuntu 8.04 LTS‬‬
‫‪Medium‬‬ ‫اﻟﻧﺳﺧﺔ‬ ‫ﻓﻲ‬ ‫ﻣوﺟودة‬ ‫اﻟﺛﻐرة‬ ‫‪CVE-2011-3256‬‬
‫‪ FreeType2‬ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬
‫ﺑﺗﻧﻔﻳذ ﺷﻳﻔرات ﻣﺎﻛرة واطﻼق ﻫﺟﻣﺎت‬
‫‪memory‬‬ ‫ﻧوع‬ ‫‪DoS‬‬
‫‪6‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
corruption

31 ‫ﺧطﺄ ﻓﻲ ﻧﺳق ﺗﺷﻔﻳر اﻟﻣﺣﺎرف‬ Ubuntu 11.10 OpenLDAP


Ubuntu 11.04 vulnerability
OpenLdap ‫ ﺿﻣن‬UTF8 Ubuntu 10.10
Medium ‫ وﻣﺎ ﻗﺑﻝ ﻗد ﻳﺳﻣﺢ ﻫذا‬2.4.26 Ubuntu 10.04 LTS CVE-2011-4079
‫اﻟﺧطﺄ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت‬
slapd crash ‫ ﻧوع‬DoS
32 system‐config‐printer ‫ﻳﻘوم‬ Ubuntu 11.10 system-config-
Ubuntu 11.04 printer
‫)ﻳﺳﺗدﻋﻰ ﺑواﺳطﺔ ﻣﻠﻔﺎت ﺗﺷﻐﻳﻝ‬ vulnerability
‫ﺑﺎﺳﺗﺧدام‬ (‫اﻻﻓﺗراﺿﻳﺔ‬ ‫اﻟطﺑﺎﻋﺔ‬
High ‫اﺗﺻﺎﻝ ﻏﻳر آﻣن ﻟﻠﻼﺗﺻﺎﻝ ﺑﻘﺎﻋدة‬ CVE-2011-4405
OpenPrinting ‫ﺑﻳﺎﻧﺎت اﻟطﺑﺎﻋﺔ‬
‫ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﺳﺗﺧدام‬
MITM ‫ﺗﻘﻧﻳﺔ‬
33 Bind 9.0 ‫ﺧطﺄ ﻓﻲ اﻟﺑرﻧﺎﻣﺞ‬ Ubuntu 11.10 Bind
Ubuntu 11.04 vulnerability
‫ ﻗد ﻳﺳﻣﺢ‬DNS ‫اﻟﻣﺳﺗﺧدم ﻓﻲ ﻣﺧدم‬ Ubuntu 10.10
Dos ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت‬ Ubuntu 10.04 LTS
Medium Ubuntu 8.04 LTS CVE-2011-4313
assertion failure and ‫ﻧوع‬
‫ ﻣن ﺧﻼﻝ طﻠﺑﺎت‬named exit
‫ اﻟﻌودﻳﺔ‬DNS
34 Linux kernel2.6.32 ‫ﺧطﺄ ﻓﻲ‬ Ubuntu 11.10 vsftpd
Ubuntu 11.04 vulnerability
‫وﻣﺎ ﻗﺑﻝ ﻳﺗﻣﺛﻝ ﺑﻌدم ﻣﻌﺎﻟﺟﺔ اﻟﻛم‬ Ubuntu 10.10
‫اﻟﻛﺑﻳر ﻟﻠﻌﻣﻠﻳﺎت اﻟﻣﻧﻔذة ﻋﻠﻰ ﻓﺿﺎء‬ Ubuntu 10.04 LTS
Medium CVE-2011-2189
‫ﻋﻧﺎوﻳن اﻟﺷﺑﻛﺔ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﺑﺣدوث‬
memory ‫ ﻧوع‬DoS ‫ﻫﺟﻣﺎت‬
consumption
35 Light Display ‫ﻋدم ﻗﻳﺎم‬ Ubuntu 11.10 Light Display
Manager
‫ ﺑﺎﻟﺗﻌﺎﻣﻝ اﻟﺻﺣﻳﺢ ﻣﻊ‬Manager vulnerabilities
‫ﻣﻌﺎﻟﺟﺔ‬ ‫ﻟدى‬ ‫وذﻟك‬ ‫اﻟﺳﻣﺎﺣﻳﺎت‬
Medium CVE-2011-3153
‫ ﻣﻣﺎ ﻗد‬.dmrc ‫اﻟﻣﻠﻔﺎت ﻣن اﻟﻧوع‬
‫ﻳﻣﻛن اﻟﻣﻬﺎﺟﻣﻳن ﻣن اﻻطﻼع ﻋﻠﻰ‬
‫ﺑﻌض ﻣﻌﻠوﻣﺎت ﺧﺻﺎﺋص اﻟﻣﻠﻔﺎت‬
36 Light Display ‫ﻗﻳﺎم‬ ‫ﻋدم‬ Ubuntu 11.10 Light Display
Manager
‫ ﺑﺎﻟﺗﻌﺎﻣﻝ اﻟﺻﺣﻳﺢ ﻣﻊ‬Manager vulnerabilities
Medium ‫ وذﻟك ﻋﻧد ﺿﺑط‬links ‫اﻟﻣﻠﻔﺎت‬ CVE-2011-4105
‫اﻟﺳﻣﺎﺣﻳﺎت اﻟﺧﺎﺻﺔ ﺑﺎﻟﻣﻠﻔﺎت ﻣن‬
Xauthority ‫اﻟﻧوع‬
37 Quagga-Routing ‫ﺗﺗﻌﻠق ﺑﻌﻣﻝ‬ Ubuntu 11.10 Quagga
Ubuntu 11.04 vulnerabilities
Medium ‫ ﻣﻊ اﻟﻠواﺣق‬19.99 ‫ﻗﺑﻝ اﻟﻧﺳﺧﺔ‬ Ubuntu 10.10 CVE-2011-3323
‫ ﺑﺣﻳث‬IPv6 ‫ﻏﻳر اﻟﺻﺣﻳﺣﺔ ﻟـ‬ Ubuntu 10.04 LTS

7
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺈﺣداث ﻫﺟﻣﺎت‬
out‐of‐bounds ‫ ﻧوع‬DoS
memory access and
daemon crash
38 ‫اﻟﺗﻌﺎﻣﻝ ﻏﻳر اﻟﺻﺣﻳﺢ ﻣﻊ ﻣﻠﺣﻘﺎت‬ Ubuntu 11.10 Quagga
Ubuntu 11.04 vulnerabilities
‫ ﻣﻣﺎ ﻗد ﻳؤدي اﻟﻰ ﻫﺟﻣﺎت‬IPv6 Ubuntu 10.10
Medium CVE-2011-3324
assertion failure ‫ ﻧوع‬DoS Ubuntu 10.04 LTS
and daemon exit
39 Quagga-Routing ‫ﺗﺗﻌﻠق ﺑﻌﻣﻝ‬ Ubuntu 11.10 Quagga
Ubuntu 11.04 vulnerabilities
‫ ﻗد ﺗﺳﻣﺢ‬19.99 ‫ﻗﺑﻝ اﻟﻧﺳﺧﺔ‬ Ubuntu 10.10
DoS‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت‬ Ubuntu 10.04 LTS
Medium CVE-2011-3325
‫ ﻣن ﺧﻼﻝ‬daemon crash ‫ﻧوع‬
‫ أو ﺟزء اﻟﺗرﺣﻳب ﻓﻲ‬IPv4 ‫ﺗروﻳﺳﺔ‬
IPv6
40 Quagga-Routing ‫ﺗﺗﻌﻠق ﺑﻌﻣﻝ‬ Ubuntu 11.10 Quagga
Ubuntu 11.04 vulnerabilities
‫ واﻟﺗﻌﺎﻣﻝ ﻣﻊ‬19.99 ‫ﻗﺑﻝ اﻟﻧﺳﺧﺔ‬ Ubuntu 10.10
Medium ‫ ﻣﻣﺎ ﻗد ﻳﺗﺳﺑب‬IPv4 ‫رﺳﺎﺋﻝ ﺗﺣدﻳث‬ Ubuntu 10.04 LTS CVE-2011-3326
daemon ‫ﻧوع‬ DoS ‫ﺑﻬﺟﻣﺎت‬
crash
41 Quagga-Routing ‫ﺗﺗﻌﻠق ﺑﻌﻣﻝ‬ Ubuntu 11.10 Quagga
Ubuntu 11.04 vulnerabilities
‫ واﻟﺗﻌﺎﻣﻝ ﻣﻊ‬19.99 ‫ﻗﺑﻝ اﻟﻧﺳﺧﺔ‬ Ubuntu 10.10
Medium ‫ ﻣﻣﺎ ﻗد ﻳﺗﺳﺑب‬IPv4 ‫رﺳﺎﺋﻝ‬ Ubuntu 10.04 LTS CVE-2011-3327
daemon ‫ﻧوع‬ DoS ‫ﺑﻬﺟﻣﺎت‬
‫ أو ﺗﻧﻔﻳذ ﺷﻳﻔرات ﺧﺑﻳﺛﺔ‬crash
42 ‫ﻟﻣﺧدم‬ ‫اﻟﺻﺣﻳﺢ‬ ‫اﻟﺗﻌﺎﻣﻝ‬ ‫ﻋدم‬ Ubuntu 11.10 Apache
Ubuntu 11.04 vulnerabilities
‫ و‬RewriteRule ‫ ﻣﻊ‬Apache Ubuntu 10.10
‫ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬ProxyPassMatch Ubuntu 10.04 LTS
Medium Ubuntu 8.04 LTS
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﻣن ﺧﻼﻝ ارﺳﺎﻝ طﻠﺑﺎت‬
‫ﺗﺣوي اﻟﻣﺣرف @ ﺑﺎﻟﻧﻔﺎذ اﻟﻰ ﻣﺧدم‬
‫اﻟوﻳب اﻟداﺧﻠﻲ‬
43 mod_proxy_ajp ‫ﻋﻧد اﺳﺗﺧدام‬ Ubuntu 11.10 Apache
Ubuntu 11.04 vulnerabilities
mod_proxy_balancer ‫ﻣﻊ‬ Ubuntu 10.10
‫وﻓﻲ ﺿﺑط ﻣﻌﻳن ﻗد ﺗﺳﻣﺢ ﻫذﻩ‬ Ubuntu 10.04 LTS
Ubuntu 8.04 LTS
Medium ‫اﻟظروف ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت‬ CVE-2011-3348
temporary "error ‫ ﻧوع‬DoS
state" in the backen
http ‫ ﻋن طرﻳق طﻠﺑﺎت‬server
44 ITK Multi‐ ‫ﺧطﺄ ﻓﻲ ﻋﻣﻝ وﺣدة‬ Ubuntu 11.10 Apache
Ubuntu 11.04 vulnerabilities
Apache ‫ ﺿﻣن‬Processing Ubuntu 10.10
Medium CVE-2011-1176
‫وﻓﻲ ظروف ﻣﻌﻳﻧﺔ ﺗﺗﺳﺑب ﻓﻲ ﻣﻧﻊ‬ Ubuntu 10.04 LTS
Ubuntu 8.04 LTS
‫ ﻣن اﻟﺗﻌﺎﻣﻝ‬Apache ‫ﻣﺧدم‬

8
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫اﻟﺻﺣﻳﺢ ﻣﻊ ﺳﻣﺎﺣﻳﺎت اﻟﻣﺳﺗﺧدم‬
‫ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﻣن اﻟﻧﻔﺎذ‬
‫اﻟﻰ ﺑﻌض ﺳﻣﺎﺣﻳﺎت اﻟﻣﺳﺗﺧدم‬
‫‪root‬‬
‫‪45‬‬ ‫ﺧطﺄ ﻓﻲ ﺑرﻧﺎﻣﺞ ﻣﻛﺎﻓﺣﺔ اﻟﻔﻳروﺳﺎت‬ ‫‪Ubuntu 11.10‬‬ ‫‪ClamAV‬‬
‫‪Ubuntu 11.04‬‬ ‫‪vulnerability‬‬
‫‪ ClamAV‬ﻳﺗﻌﻠق ﺑﺎﻟﺗﻌﺎﻣﻝ ﻣﻊ‬ ‫‪Ubuntu 10.10‬‬
‫اﻟﻌودﻳﺔ ‪ recursion‬ﻓﻲ ظروف‬ ‫‪Ubuntu 10.04 LTS‬‬
‫‪Medium‬‬ ‫‪CVE-2011-3627‬‬
‫ﻣﻌﻳﻧﺔ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟم ﺑﺈﻳﻘﺎف‬
‫اﻟﺑرﻧﺎﻣﺞ اﻋﺗﻣﺎدا ﻋﻠﻰ ‪ DoS‬ﻧوع‬
‫‪crush‬‬
‫‪46‬‬ ‫ﺧطﺄ ﻓﻲ ‪ radvd‬او ‪Router‬‬ ‫‪Ubuntu 11.10‬‬ ‫‪radvd‬‬
‫‪Ubuntu 11.04‬‬ ‫‪vulnerabilities‬‬
‫‪ Advertisement Daemon‬ﻗد‬ ‫‪Ubuntu 10.10‬‬
‫‪Medium‬‬ ‫ﻳﻣﻛن ﻟﻠﻣﻬﺎﺟﻣﻳن اﺳﺗﻐﻼﻝ ذﻟك ﻣن‬ ‫‪Ubuntu 10.04 LTS‬‬ ‫‪CVE-2011-3601‬‬
‫اﺟﻝ اﻳﻘﺎف ﻋﻣﻝ ‪ radvd‬او ﻣﺣوﻟﺔ‬
‫ﺣﻘن وﺗﻧﻔﻳذ ﺑرﻣﺟﻳﺎت ﺧﺑﻳﺛﺔ‬
‫‪47‬‬ ‫اﻟواﺟﻬﺎت‬ ‫اﺳﻣﺎء‬ ‫ﺑﻔﻠﺗرة‬ ‫ﻳﺗﻌﻠق‬ ‫‪Ubuntu 11.10‬‬ ‫‪radvd‬‬
‫‪Ubuntu 11.04‬‬ ‫‪vulnerabilities‬‬
‫‪ interfaces‬ﻋﻧد اﻧﺟﺎز ﻋﻣﻠﻳﺎت‬ ‫‪Ubuntu 10.10‬‬
‫‪Medium‬‬ ‫اﻧﺷﺎء ﺑﻌض اﻧواع اﻟﻣﻠﻔﺎت ﻣﻣﺎ ﻗد‬ ‫‪Ubuntu 10.04 LTS‬‬ ‫‪CVE-2011-3602‬‬
‫ﻳﺗﺳﺑب ﺑﺎﻋﺎدة اﻟﻛﺗﺎﺑﺔ ﻋﻠﻰ ﺑﻌض‬
‫اﻟﻣﻠﻔﺎت‬
‫‪48‬‬ ‫ﺧطﺄ ﻓﻲ ‪ radvd‬او ‪Router‬‬ ‫‪Ubuntu 11.10‬‬ ‫‪radvd‬‬
‫‪Ubuntu 11.04‬‬ ‫‪vulnerabilities‬‬
‫‪Advertisement‬‬ ‫‪Daemon‬‬
‫‪Ubuntu 10.10‬‬
‫‪Medium‬‬ ‫ﻳﺗﻌﻠق ﺑﺑﻌض اﻷطواﻝ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬ ‫‪Ubuntu 10.04 LTS‬‬ ‫‪CVE-2011-3604‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺈﻳﻘﺎف اﻟﺑرﻧﺎﻣﺞ اﻋﺗﻣﺎدا‬
‫ﻋﻠﻰ ﻫﺟﻣﺎت ‪DoS‬‬
‫‪49‬‬ ‫‪Router‬‬ ‫ﺧطﺄ ﻓﻲ ‪ radvd‬او‬ ‫‪Ubuntu 11.10‬‬ ‫‪radvd‬‬
‫‪Ubuntu 11.04‬‬ ‫‪vulnerabilities‬‬
‫‪ Advertisement Daemon‬ﻓﻲ‬ ‫‪Ubuntu 10.10‬‬
‫اﻟﺗﻌﺎﻣﻝ ﻣﻊ اﻟﺗﺄﺧﻳر ‪ delay‬ﻓﻲ ﺣﺎﻝ‬ ‫‪Ubuntu 10.04 LTS‬‬
‫‪Medium‬‬ ‫‪CVE-2011-3605‬‬
‫اﻻرﺳﺎﻝ اﻟﻣﻧﻔرد واﻟذي ﻗد ﻳﺗﺳﺑب‬
‫ﺑﺗوﻗف اﻟﺑرﻧﺎﻣﺞ اﻋﺗﻣﺎدا ﻋﻠﻰ ﻫﺟﻣﺔ‬
‫‪DoS‬‬
‫‪50‬‬ ‫ﻣﻠف ‪ proc‬ﻻ ﻳﻘوم ﺑﺗﻘﻳﻳد اﻟﻧﻔﺎذ اﻟﻰ‬ ‫‪Ubuntu 10.04 LTS‬‬ ‫‪Linux kernel‬‬
‫‪(Natty‬‬
‫اﻟدﻟﻳﻝ ‪ /proc‬ﺑﻌد ﺗﻧﻔﻳذ ‪setuid‬‬ ‫)‪backport‬‬
‫‪Low‬‬ ‫ﻳﺳﻣﺢ‬ ‫ﻗد‬ ‫ﻣﻣﺎ‬ ‫‪program‬‬ ‫‪vulnerabilities‬‬ ‫‪CVE-2011-1020‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﻧﻔﺎذ اﻟﻰ ﻣﻌﻠوﻣﺎت‬
‫ﺣﺳﺎﺳﺔ ﻋن اﻟﻣﻠﻔﺎت او ﺗﻧﻔﻳذ ‪DoS‬‬
‫‪51‬‬ ‫ﻧظﺎم ‪ Bluetooth‬ﻻ ﻳﻘوم ﺑﻣﺳﺢ‬ ‫‪Ubuntu 10.04 LTS‬‬ ‫‪Linux kernel‬‬
‫‪(Natty‬‬
‫اﻟذاﻛرة ﺑﺎﻟﺷﻛﻝ اﻟﻣطﻠوب ﻣﻣﺎ ﻗد‬ ‫)‪backport‬‬
‫‪Low‬‬ ‫‪CVE-2011-1078‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﻘراءة ذاﻛرة ﻧواة‬ ‫‪vulnerabilities‬‬
‫اﻟﻧظﺎم‬

‫‪9‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
52 ‫وﺟود ﻋدة ﻧﻘﺎط ﺿﻌف ﻓﻲ ﺗطﺑﻳق‬ Ubuntu 11.10 Tomcat
Ubuntu 11.04 vulnerabilities
Medium HTTP DIGEST ‫ﻣﺻﺎدﻗﺔ‬ Ubuntu 10.10
CVE-2011-1184
Ubuntu 10.04 LTS
53 ‫ﻓﻲ‬ AJP‫ﺑـ‬ ‫ﺧﺎص‬ ‫ﺑرﺗوﻛوﻝ‬ Ubuntu 11.10 Tomcat
Ubuntu 11.04 vulnerabilities
‫ ﻗد‬Apache Tomcat 7.0 Ubuntu 10.10
Medium ‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻧﺗﺣﺎﻝ طﻠﺑﺎت‬ Ubuntu 10.04 LTS CVE-2011-3190
‫ ﺑدون ﻣﺻﺎدﻗﺔ واﻟﺣﺻوﻝ‬AJP
‫ﻋﻠﻰ ﻣﻌﻠوﻣﺎت ﺣﺳﺎﺳﺔ‬
54 XSS ‫ﺛﻐرة‬ Ubuntu 11.10 Empathy
Ubuntu 11.04 vulnerabilities
Medium CVE-2011-3635
Ubuntu 10.10
Ubuntu 10.04 LTS
55 ‫ ﻓﻲ اﻟﻧﻣط‬XSS ‫ﺛﻐرة‬ Ubuntu 11.10 Empathy
Ubuntu 11.04 vulnerabilities
theme_adium_append_me
Ubuntu 10.10
Empathy ‫ ﻓﻲ ﻧﺳﺦ‬ssage Ubuntu 10.04 LTS
Medium CVE-2011-4170
‫ وﻣﺎ ﻗﺑﻝ ﺑﺣﻳث ﺗﺳﻣﺢ‬3.2.1
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺈﻣﻛﺎﻧﻳﺔ ﺣﻘن ﺷﻳﻔرات‬
HTML ‫ﺑرﻣﺟﻳﺔ او ﺣﺗﻰ‬
56 ‫ﺗﺗﻣﺛﻝ ﻫذﻩ اﻟﺛﻐرة ﺑﻛون اﺟراﺋﻳﺔ‬ Ubuntu 11.10 BackupPC
Ubuntu 11.04 vulnerabilities
‫ ﺗﻘوم ﺑﻌﻣﻠﻳﺔ ﻓﻠﺗرة‬BackupPC Ubuntu 10.10
Medium ‫اﻟدﺧﻝ وذﻟك ﻋﻧد ﻣﻌﺎﻟﺟﺔ رﺳﺎﻟﺔ ﺧطﺄ‬ Ubuntu 10.04 LTS CVE-2011-3361
Ubuntu 8.04 LTS
‫ﻓﻲ ﻋرض ﻣﻠف اﻟﺳﺟﻼت واﻟذي ﻗد‬
XSS ‫ﻳؤدي اﻟﻰ ﻓﺗﺢ ﺛﻐرة‬
57 ‫ وﺗﺣدﻳدا‬KDE-Libs ‫ﻋدم ﻗدرة‬ Ubuntu 11.04 KDE-Libs
Ubuntu 10.10 vulnerability
‫ ﻋﻠﻰ ﺗﻧﻔﻳذ ﻋﻣﻠﻳﺔ ﻣﺻﺎدﻗﺔ‬KIO Ubuntu 10.04 LTS
‫وﺗﺣﻘق ﻋﻠﻰ اﻟدﺧﻝ وذﻟك ﻋﻧد‬
Medium CVE-2011-3365
‫ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬Proxy ‫اﻟﺗﺣﻘق ﻣن‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻌدﻳﻝ ﺑﻌض ﺑﻳﺎﻧﺎت‬
proxy ‫اﻟﻌرض وﺣﺗﻰ ﻋﻧوان‬
58 ‫ ﺗﺳﻣﺢ‬3.0 ‫ ﻗﺑﻝ‬kernel ‫ﻓﻲ ﻧﺳﺦ‬ Ubuntu 11.04 Linux kernel
vulnerabilities
DoS ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت‬
Medium CVE-2011-2497
heap memory ‫ﻧوع‬
corruption
59 ‫ وﻋﻧدﻣﺎ‬2.6 ‫ ﻗﺑﻝ‬kernel ‫ﻓﻲ ﻧﺳﺦ‬ Ubuntu 11.04 Linux kernel
vulnerabilities
‫ﻻ ﻳﻘوم ﺑﻌﺎدة ﺿﺑط‬
ً ‫ ﻓﻌﺎ‬GRO ‫ﻳﻛون‬
‫ ﻟﺑﻌض اﻟﺣﻘوﻝ ﺑطرﻳﻘﺔ ﻏﻳر‬reset
Medium CVE-2011-2723
‫ﺻﺣﻳﺣﺔ واﻟذي ﻗد ﻳﻣﻛن اﻟﻣﻬﺎﺟﻣﻳن‬
system ‫ ﻧوع‬DoS ‫ﻣن ﺗﻧﻔﻳذ‬
crash
60 ‫ ﻟﻌﻣﻠﻳﺎت‬linux kernel ‫ﻣﻌﺎﻟﺟﺔ‬ Ubuntu 11.04 Linux kernel
vulnerabilities
Medium ‫ﺗوﻟﻳد ﺳﻠﺳﻠﺔ أرﻗﺎم ﻋﺷواﺋﻳﺔ ﺑطرﻳﻘﺔ‬ CVE-2011-3188
‫ﻏﻳر ﺻﺣﻳﺣﺔ ﺗﻣﺎﻣﺎً ﻣﻣﺎ ﻗد ﻳﻌطﻲ‬
10
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫اﻟﻔرﺻﺔ ﻟﻠﻣﻬﺎﺟﻣﻳن )ﺑﺎﻟﺗﻧﺑؤ( ﺑﺳﻠﺳﻠﺔ‬
‫اﻷرﻗﺎم وﺣﻘن ﺑﻳﺎﻧﺎت‬

: ‫ﻋﻧﺎوﻳن ﺣزم اﻟﺗﺣدﻳث واﻟﺗﻔﺎﺻﻳﻝ اﻹﺿﺎﻓﻳﺔ‬

1. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3152.html
2. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3154.html
3. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3634.html
4. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3648.html
5. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3650.html
6. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3651.html
7. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3652.html
8. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3654.html
9. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3655.html
10. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2183.html
11. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2479.html
12. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2491.html
13. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2494.html
14. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2495.html
15. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2496.html
16. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2517.html
17. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2905.html
18. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2909.html
19. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3363.html
20. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐1585.html
21. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2725.html
22. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐1162.html
23. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐1091.html
24. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3184.html
25. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3594.html
26. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐1767.html
27. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐1768.html
28. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3150.html
29. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3209.html
30. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3256.html
31. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐4079.html
32. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐4405.html
33. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐4313.html
34. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2189.html
35. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3153.html
36. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐4105.html
37. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3323.html
38. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3324.html
39. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3325.html
40. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3326.html
41. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3327.html
11
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
42. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3368.html
43. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3348.html
44. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐1176.html
45. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3627.html
46. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3601.html
47. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3602.html
48. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3604.html
49. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3605.html
50. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐1020.html
51. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐1078.html
52. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐1184.html
53. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3190.html
54. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3635.html
55. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐4170.html
56. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3361.html
57. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3365.html
58. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2497.html
59. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐2723.html
60. http://people.canonical.com/~ubuntu‐security/cve/2011/CVE‐2011‐3188.html

12
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫‪ .2‬اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ ‪:Red Hat Enterprise Linux‬‬

‫ﺗﻔﺎﺻﻳﻝ إﺿﺎﻓﻳﺔ‬ ‫ﻋﺎﻣﻝ اﻟﺧطورة‬ ‫اﻟوﺻف‬ ‫اﻟﺗﺎرﻳﺦ‬ ‫إﺳم اﻟﺛﻐرة‬

‫‪1‬‬ ‫ﺛﻐرة ﻓﻲ اﻟﺑرﻧﺎﻣﺞ ‪Adobe flash player‬‬ ‫‪CVE-2011-4694‬‬


‫‪High‬‬ ‫‪ 11.1.102.55‬ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ‬ ‫‪2011-12-07‬‬
‫ﺷﻳﻔرات ﺑرﻣﺟﻳﺔ ﺧﺑﻳﺛﺔ ﻣن ﺧﻼﻝ ﻣﻠﻔﺎت ‪swf.‬‬
‫‪2‬‬ ‫‪CVE-2011-4693‬‬

‫ﺛﻐرة ﻓﻲ اﻟﻣﺗﺻﻔﺢ ‪Mozilla Firefox 8.0.1‬‬


‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﻣن ﻛﺷف اﻟﻣﺳﺗﻧدات ﻓﻲ‬
‫‪3‬‬ ‫‪Low‬‬ ‫‪2011-12-08‬‬ ‫‪CVE-2011-4688‬‬
‫ذاﻛرة اﻟﻣﺗﺻﻔﺢ ﻣن ﺧﻼﻝ ﺗﻧﻔﻳذ ﺷﻳﻔرات‬
‫‪javascript‬‬
‫ﺛﻐرة ﺗﺟﺎوز ﻓﻲ اﻟﻣﺟﻠد‬
‫‪io/filesystem/filesystem.cc‬‬
‫ﺗﺗﻌﻠق ﺑﻠﻌﻳﺔ ‪Online Widelands‬‬
‫‪4‬‬ ‫‪Medium‬‬ ‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺗﻣرﻳر ﺷﻳﻔرات ﺧﺑﻳﺛﺔ ﻣن‬ ‫‪2011-03-14‬‬ ‫‪CVE-2011-4675‬‬
‫وذﻟك ﻓﻲ اﻟﻣﺳﺎر‬ ‫ﺧﻼﻝ اﻟﻣﺣرف ‪dot.‬‬
‫اﻟﻣﺳﺗﺧدم ﻟﻼرﺳﺎﻝ اﻟﻣﻠﻔﺎت ﻓﻲ اﻟﻠﻌﺑﺔ اﻟﺗﻲ ﺗﻌﺗﻣد‬
‫ﻋﻠﻰ اﻻﻧﺗرﻧت‬
‫ﻣﻊ‬ ‫‪SQL injection‬‬ ‫اﻟﻧوع‬ ‫ﻣن‬ ‫ﺛﻐرة‬
‫‪ popup.php‬وذﻟك ﻓﻲ ‪Zabbix 1.8.3‬‬
‫‪5‬‬ ‫‪Medium‬‬ ‫‪2011-12-02‬‬ ‫‪CVE-2011-4674‬‬
‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﻳﺗﻧﻔﻳذ ﺷﻳﻔرات ‪ SQL‬ﻣن‬
‫ﺧﻼﻝ اﻟﺑﺎراﻣﻳﺗر ‪only_hostid‬‬
‫ﺛﻐرة اﻷداة ‪ PuTTy‬واﻟﺗﻲ ﺗﺳﺗﺧدم ﻣن اﺟﻝ‬
‫ﻋﻣﻠﻳﺎت اﻟﻧﻔﺎذ اﻟﺑﻌﻳد ﻣﺛﻝ ‪ Telnet‬ﻗد ﺗﺳﻣﺢ‬
‫‪6‬‬ ‫‪Medium‬‬ ‫‪2011-12-12‬‬ ‫‪CVE-2011-4607‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﻧﻔﺎذ اﻟﻰ اﻻﺟراء اﻟﺗﻧﻔﻳذي ﻟﻼداة او‬
‫اﻟذاﻛرة اﻟظﺎﻫرﻳﺔ اﻟﺗﻲ ﺗﺳﺗﺧدﻣﻬﺎ اﻻداة‬
‫ﻓﺷﻝ ﻓﻲ ﻣﻌﺎﻟﺟﺔ ﺑرﺗوﻛوﻝ ‪ SILC‬ﻟﺗﺷﻔﻳر‬
‫‪7‬‬ ‫‪Medium‬‬ ‫اﻟﻣﺣﺎرف ‪ UTF‐8‬وذﻟك ﻟدى اﺳﺗﻘﺑﺎﻝ ﻋدد ﻛﺑﻳر‬ ‫‪2011-12-11‬‬ ‫‪CVE-2011-4603‬‬
‫وﻣﺗﻧوع ﻣن اﻟرﺳﺎﺋﻝ واﻟذي ﻗد ﻳؤدي اﻟﻰ اﻟﺗوﻗف‬
‫ﻋﻧد اﺳﺗﻘﺑﺎﻝ ﻋدد ﻛﺑﻳر وﻣﺗﻧوع ﻣن اﻟرﺳﺎﺋﻝ ﻣن‬
‫ﻗﺑﻝ اﻟﺑرﻧﺎﻣﺞ ‪ pidgin‬ﻳﻔﺷﻝ ‪oscar protocol‬‬
‫‪8‬‬ ‫‪Medium‬‬ ‫‪2011-12-08‬‬ ‫‪CVE-2011-4601‬‬
‫‪ plugin‬ﻓﻲ ﻣﻌﺎﻟﺟﺔ ﺗﺷﻔﻳر اﻟﻣﺣﺎرف ‪UTF‐8‬‬
‫ﻣﻣﺎ ﻗد ﻳؤدي اﻟﻰ ﺗوﻗف اﻟﺑرﻧﺎﻣﺞ‬
‫ﻣﺷﻛﻠﺔ ﻓﻲ ذاﻛرة ‪ buffer overfaow‬ﻓﻲ‬
‫‪9‬‬ ‫‪Medium‬‬ ‫ﻣﻌﺎﻳﻳر ﺗﺷﻔﻳر اﻟﻣﺣﺎرف ‪ ICU‬واﻟﺗﻲ ﻗد ﺗﺳﻣﺢ‬ ‫‪2011-12-09‬‬ ‫‪CVE-2011-4599‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﺧﺗراق ﻣﻛﺗﺑﺔ اﻟـ ‪ICU‬‬

‫‪13‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
Asterisk ‫ ﻓﻲ‬NULL pointer ‫ﺛﻐرة‬
10 Medium ‫ ﻣﻣﺎ ﻗد ﻳﻌطﻲ اﻟﻣﻬﺎﺟﻣﻳن‬handled INFO 2011-12-09 CVE-2011-4598
DoS ‫ﻓرﺻﺔ إطﻼق ﻫﺟﻣﺎت ﻧوع‬
‫وﺗﺗﻌﻠق ﺑﻣﻧﻊ ﺗﺟﺎوز اﻟﻣﺟﻠد واﺣد اﻧواع ﻫﺟﻣﺎت‬
potential directory traversal HTTP
11 Unspecified 2011-12-13 CVE-2011-4596
.TAR ‫ﻟﻠﺗﺄﻛد ﻣن ان اﻟﻣﻠﻔﺎت اﻟﻣﺿﻐوطﺔ ﻧوع‬
‫آﻣﻧﺔ ﻗﺑﻝ ﻓك ﺿﻐطﻬﺎ ﺗﻣﻬﻳدا ﻻﺳﺗﺧداﻣﻬﺎ‬
‫ﺧطﺄ ﻓﻲ ﻧواة اﻟﻧظﺎم ﻣن ﺣﻳث اﻟﺗﻌﺎﻣﻝ ﻣﻊ‬
‫اﻟﻣؤﺷر وﺗﺣدﻳدا اﻟﻐﺎء اﻟﻣرﺟﻌﻳﺔ ﺑدون اﻟﻌودة اﻟﻰ‬
12 2011-12-08 CVE-2011-4594
copy_from_user family of ‫ﺗواﺑﻊ‬
functions

CVE-2011-4593

CVE-2011-4592

CVE-2011-459١

‫أﺧطﺎء )ﺛﻐرات( ﺗﺗﻌﻠق ﺑﺑرﻧﺎﻣﺞ‬/‫ﻋدة ﻣﺷﺎﻛﻝ‬ CVE-2011-459٠

‫ وﻫو ﻋﺑﺎرة ﻋن ﺑرﻧﺎﻣﺞ ﺗﻌﻠﻳم ﻋن ﺑﻌد‬Moodle


course management system(CMS)
CVE-2011-45٨٩
‫أو‬
Learning Management Systems
(LMS)
13 Medium : ‫اﻹﺻدارات اﻟﻣﺗﺄﺛرة‬ 2011-12-07 CVE-2011-45٨٨
Moodle 2.1.3
Moodle 2.0.6
Moodle 1.9.15 CVE-2011-45٨٧

CVE-2011-45٨٦

CVE-2011-45٨٥

CVE-2011-45٨٤

CVE-2011-45٨٣

14
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫‪CVE-2011-45٨٢‬‬

‫‪CVE-2011-45٨١‬‬

‫ﺛﻐرة ‪ XSS‬ﻓﻲ اﻟـ ‪ EPP‬أو‬


‫‪JBoss Enterprise Portal‬ﻝ ‪Platform‬‬
‫وﻓﻲ ﺣﺎﻝ اﺳﺗطﺎع اﻟﻣﻬﺎﺟم اﻟﻧﻔﺎذ ﻋن طرﻳق‬
‫‪14‬‬ ‫‪Medium‬‬ ‫‪2011-12-07‬‬ ‫‪CVE-2011-4580‬‬
‫ﻣﺳﺗﺧدم ﻗد دﺧﻝ ﻣﺳﺑﻘﺎ اﻟﻰ ‪ EPP‬ﻳﺳﺗطﻳﻊ‬
‫ﻋﻧدﻫﺎ اﻟﻣﻬﺎﺟم ﺗﻧﻔﻳذ ﺷﻳﻔرات وﻳب ﺧﺑﻳﺛﺔ ﺧﻼﻝ‬
‫اﻟﺟﻠﺳﺔ‬
‫ﺛﻐرة ﻓﻲ ‪ PHP 5.4.0beta2‬ﻋﻠﻰ اﻟﻧظم ‐‪32‬‬
‫‪ bit‬ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﻘراءة ﺑﻳﺎﻧﺎت اﻟذاﻛرة ﻣﻊ‬
‫‪15‬‬ ‫‪Medium‬‬ ‫‪2011-11-29‬‬ ‫‪CVE-2011-4566‬‬
‫اﻣﻛﺎﻧﻳﺔ إطﻼق ﻫﺟﻣﺎت ﻧوع ‪ DoS‬وذﻟك ﺿﻣن‬
‫ﻣﻠﻔﺎت ‪JPEG‬‬
‫ﺛﻐرة ﻓﻲ ‪ ISC dhcpd‬ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﻣن‬
‫ﺧﻼﻝ ارﺳﺎﻝ رزم طﻠب اﻳﻘﺎف ﻋﻣﻝ ‪dhcpd‬‬
‫‪16‬‬ ‫‪Medium‬‬ ‫‪2011-12-07‬‬ ‫‪CVE-2011-4539‬‬
‫ﻓﻲ ﺣﺎﻝ ﻛﺎن اﻟﻣﺧدم ﻗد اﻋد ﻟﻣﻌﺎﻟﺟﺔ اﻟﻌﺑﺎرات‬
‫ﺑﺻﻳﻐﺔ ﻣﻌﺎﻣﻼت اﻟﻣﻘﺎرﻧﺔ‬
‫ﺛﻐرة ﻓﻲ ‪ JasPer‬ﺗﺗﻣﺛﻝ ﺑﻔﺷﻝ اﻟﺑرﻧﺎﻣﺞ ﻓﻲ‬
‫‪17‬‬ ‫‪CVE-2011-4517‬‬
‫اﻟﻌﻣﻝ ﺑﺷﻛﻝ ﺻﺣﻳﺢ ﻣﻊ اﻟﻣﻠﻔﺎت ‪.JPEG2000‬‬
‫‪High‬‬ ‫‪heap buffer‬‬ ‫ﻣﺷﻛﻠﺔ ذاﻛرة ﻣن اﻟﻧوع‬ ‫‪2011-10-20‬‬
‫‪ overflows‬ﺑﺎﻟﻧﺗﻳﺟﺔ ﻗد ﺗﺳﻣﺢ ﺑﻘراءة وﺗﻧﻔﻳذ‬
‫‪18‬‬ ‫‪CVE-2011-4516‬‬
‫ﺷﻳﻔرات ﺑرﻣﺟﻳﺔ ﺗﺣﻛﻣﻳﺔ ﻣن اﻟﻣﻬﺎﺟﻣﻳن‬

‫ﺛﻐرة ﻓﻲ ‪ Apache‬ﻧوع ‪integer overflow‬‬


‫‪19‬‬ ‫‪CVE-2011-4415‬‬
‫ﺗﺗﺳﺑب ﺑﺣﺟز ذاﻛرة ‪ buffer‬ﺑﺣﺟم ﺻﻐﻳر ‪،‬‬
‫‪Medium‬‬ ‫واﺳﺗدﻋﺎء ‪ too‐small buffer‬واﻟذي ﺑدورﻩ‬ ‫‪2011-11-02‬‬

‫‪20‬‬ ‫ﻳﻣﺗﻠﺊ ﺑﺑﻳﺎﻧﺎت اﻟﻣﺳﺗﺧدم وﻳﺗﺳﺑب ﺑﻔﻳض ‪buffer‬‬ ‫‪CVE-2011-3607‬‬


‫‪overflow‬‬

‫‐‪system‬‬ ‫اﻻﻓﺗراﺿﻳﺔ‬ ‫اﻟطﺑﺎﻋﺔ‬ ‫ﻓﻲ‬ ‫ﺛﻐرة‬


‫‪ config‐printer‬واﻟﺗﻲ ﺗﺳﺗﺧدم ﻣن ﻗﺑﻝ ﺧدﻣﺔ‬
‫ﺗﺣﻣﻳﻝ ﻣﻠﻔﺎت‪ .‬إن ﺗﺷﻐﻳﻝ اﻟطﺑﺎﻋﺔ ﺗﺗﻣﺛﻝ ﺑﻘﻔﺗﺢ‬
‫‪21‬‬ ‫‪Medium‬‬ ‫‪2011-11-29‬‬ ‫‪CVE-2011-4405‬‬
‫اﺗﺻﺎﻝ ﻏﻳر اﻣن ﻣﻊ ﻗﺎﻋدة ﺑﻳﺎﻧﺎت اﻟطﺑﺎﻋﺔ‬
‫ﺗؤدي ﺑﺎﻟﻧﺗﻳﺟﺔ اﻟﻰ ﺗﻌدﻳﻝ اﻟرزم ﻣن ﺧﻼﻝ ﺗﻘﻧﻳﺔ‬
‫‪MITM‬‬
‫ﺧطﺄ ﺷﻬﺎدة ﺗوﻗﻳﻊ ﺗﻘود اﻟﻰ اﺧطﺎء ذاﻛرة ﻓﻲ‬
‫اﻟﻣﺳﺎر ‪ lighttpd‬ﺗؤدي اﻟﻰ ﻣﺷﺎﻛﻝ ﻓﻲ اﻟﺗﺣﻘق‬
‫‪22‬‬ ‫‪Medium‬‬ ‫‪2011-11-30‬‬ ‫‪CVE-2011-4362‬‬
‫ﻓﻲ ﺑروﺗوﻛوﻝ ‪ HTTP‬ﻗد ﻳﺗﻣﻛن اﻟﻣﻬﺎﺟم ﻣن‬
‫اطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻣن ﺧﻼﻝ طﻠﺑﺎت ﺗﺣﻘق‬

‫‪15‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪ HTTP‬ﺧﺎﺻﺔ‬

‫ﺛﻐرة ﺗﺗﻌﻠق ﺑﺗطﺑﻳق ‪ Mojarra Sun‬واﻟﺧﺎص‬


‫ﺑدﻋم ﺗطﺑﻳﻘﺎت ‪ JSF‬وﺑﻘراءﺗﻪ ﻟﺑﻌض اﻟﻣﺗﻐﻳرات‬
‫‪23‬‬ ‫‪High‬‬ ‫‪2011-11-29‬‬ ‫‪CVE-2011-4358‬‬
‫ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن رﻣﺎز ﻧوع ‪EL‬‬
‫‪expressions‬‬
‫ﺛﻐرة ﻓﻲ ﻟﻐﺔ اﻟﺑرﻣﺟﺔ ‪ Python‬وﺿﻣن ﻣﺟﻣوﻋﺔ‬
‫‪ CGI kit‬ﺗؤدي اﻟﻰ اﺧطﺎء ﻧوع ‪CGI script‬‬
‫‪24‬‬ ‫‪Medium‬‬ ‫‪ error‬ﺗﻣﻛن اﻟﻣﻬﺎﺟم ﻣن ادﺧﺎﻝ ﻧﻣط ﺧﺎص‬ ‫‪2011-11-27‬‬ ‫‪CVE-2011-4357‬‬
‫ﻳﻧﻔذ ﻣن ﻗﺑﻝ اﻟﺗطﺑﻳق اﻟﺣﺎﻟﻲ اﻟذي ﻳﺳﺗﺧدم‬
‫‪ Python‬ﻳؤدي اﻟﻰ ﺗوﻗف اﻟﺗطﺑﻳق ﻋن اﻟﻌﻣﻝ‬
‫ﺛﻐرة ﻓﻲ وﻫو اﺣد ﺗطﺑﻳﻘﺎت ‪Python client‬‬
‫‪25‬‬ ‫‪High‬‬ ‫ﺗﻣﻛن اﻟﻣﻬﺎﺟم ﻣن ﺗﻧﻔﻳذ رﻣﺎزات ﻣﻌﻳﻧﺔ ﻣن ﺧﻼﻝ‬ ‫‪2011-11-28‬‬ ‫‪CVE-2011-4356‬‬
‫ارﺳﺎﻝ رﺳﺎﻟﺔ ﺑﺄﺣد ادوات اﻟـ ‪Celery‬‬
‫ﻣﻧﻘﺢ ‪ gdb‬أو ‪ GNU Debugger‬ﻗد ﻳﻘوم‬
‫ﺑﺗﺣﻣﻳﻝ ﻣﻠﻔﺎت ﻏﻳر ﻣوﺛوﻗﺔ ﻋﻧد ﺗﻌرﻳف‬
‫‪26‬‬ ‫‪Medium‬‬ ‫‪ debug_gdb_scripts.‬واﻟذي ﻗد ﻳﺗﺳﺑب‬ ‫‪2011-12-06‬‬ ‫‪CVE-2011-4355‬‬
‫ﺑﺎﺧﺗراق ﺳﻣﺎﺣﻳﺎت اﻟﻣﺳﺗﺧدم اﻟﺣﺎﻟﻲ ﻣن ﻗﺑﻝ‬
‫اﻟﻣﻬﺎﺟﻣﻳن‬
‫ﺛﻐرة ﻓﻲ ‪OpenSSL 0.9.8g 32‐bit‬‬
‫‪27‬‬ ‫‪Medium‬‬ ‫ﻗد ﺗﺗﺳﺑب ﺑﺎﺳﺗرﺟﺎع اﻟﻣﻔﺗﺎح اﻟﺧﺎص ﻟـ‬ ‫‪2011-11-28‬‬ ‫‪CVE-2011-4354‬‬
‫‪TLS server‬‬
‫ﺗﺗﻌﻠق ﺑﻬﺟﻣﺔ ﺗﺟﺎوز اﻟﻣﺟﻠد واﺣدى اﻧواع‬
‫‪28‬‬ ‫‪Medium‬‬ ‫‪potential directory‬‬ ‫ﻫﺟﻣﺎت ‪HTTP‬‬ ‫‪2011-11-25‬‬ ‫‪CVE-2011-4350‬‬
‫‪ traversal‬وذﻟك ﻓﻲ اﻟﻣﺳﺎر ‪Yaws‬‬
‫اﻟﺗﺎﺑﻊ‬ ‫ﻗﻳﺎم‬ ‫ﻋدم‬
‫‪kvm_vm_ioctl_assign_device‬‬
‫‪29‬‬ ‫‪Medium‬‬ ‫ﺑﺎﻟﺗﺣﻘق ﻣﺎ اذا ﻛﺎن اﻟﻣﺳﺗﺧدم اﻟﺣﺎﻟﻲ ﻳﻣﻠك‬ ‫‪2011-11-22‬‬ ‫‪CVE-2011-4347‬‬
‫اﻟﺳﻣﺎﺣﻳﺎت اﻟﻣﻧﺎﺳﺑﺔ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدم‬
‫ﺑﺎﻟﺗﻌﺎﻣﻝ ﻣﻊ اﺟﻬزة ‪ PCI‬ﺑطرﻳﻘﺔ ﻏﻳر ﻣرﺧﺻﺔ‬
‫ﺛﻐرة ﻧوع ‪ XSS‬ﻣوﺟودة ﻓﻲ اﻟﻣﺳﺎر ' ‪System‬‬
‫‪<= 'Details‬‬
‫‪30‬‬ ‫‪Medium‬‬ ‫‪2011-09-28‬‬ ‫‪CVE-2011-4346‬‬
‫'‪'Details' => 'Custom Info‬‬
‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ‬
‫ﺛﻐرة ﻧوع ‪ XSS‬ﻣوﺟودة ﻓﻲ ‪ Namazu‬وﻫو‬
‫ﻣﺣرك ﺑﺣث ﻧﺻﻲ ‪ ،‬ﻗد ﺗؤدي ﻫذﻩ اﻟﺛﻐرة اﻟﻰ‬
‫‪31‬‬ ‫‪Medium‬‬ ‫‪2011-11-23‬‬ ‫‪CVE-2011-4345‬‬
‫ﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ او اﻻطﻼع ﻋﻠﻰ ﻣﻌﻠوﻣﺎت‬
‫‪HTTP cookie‬‬

‫‪16‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫وﻫو‬ ‫ﺛﻐرة ﻓﻲ اﺣد ﺗطﺑﻳﻘﺎت ‪Apache‬‬
‫‪32‬‬ ‫ﺗطﺑﻳﻘﺎت‬ ‫ﻳدﻋم‬ ‫واﻟذي‬ ‫‪MyFaces2.0‬‬
‫‪33‬‬ ‫‪Medium‬‬ ‫‪2011-12-06‬‬ ‫‪CVE-2011-4343‬‬
‫‪34‬‬ ‫‪ JavaServer‬ﺣﻳث ﻳﺳﺗطﻳﻊ اﻟﻣﻬﺎﺟﻣون ﺣﻘن‬
‫ﺗﻌﺎﺑﻳر ورﻣﺎزات ﺧﺑﻳﺛﺔ‬
‫ﺳﻣﺎﺣﻳﺎت ﻣﻠف ﻏﻳر آﻣﻧﺔ ﺿﻣن اﻟﺧدﻣﺔ‬
‫‪35‬‬ ‫‪Medium‬‬ ‫‪ OpenIPMI‬ﻗد ﺗﺳﻣﺢ ﻟﻣﺳﺗﺧدم ﻣﺣﻠﻲ ﺑﺎﻳﻘﺎف‬ ‫‪2011-10-03‬‬ ‫‪CVE-2011-4339‬‬
‫ﻋﻣﻝ ﺑﻌض اﻟﺑراﻣﺞ اﻟﻔﻌﺎﻟﺔ‬
‫ﺧطﺄ ﻓﻲ أﺣد ﻣﻠﻔﺎت اﻟﻧظﺎم ﻧوع اﻟﺧطﺄ‬
‫‪36‬‬ ‫‪Medium‬‬ ‫ﻗد ﻳؤدي اﻟﻰ‬ ‫‪Corrupted File System‬‬ ‫‪2011-11-21‬‬ ‫‪VE-2011-4330‬‬
‫اﻟﻰ ﺧطﺄ ذاﻛرة ﻧوع ‪Buffer Overflow‬‬
‫ﺛﻐرة أﻣﻧﻳﺔ ﻓﻲ ﻣﺷﻐﻼت اﻟﻔﻼش‬
‫‪Shockwave Flash plug‐in‬‬
‫‪GNU flash movie player‬‬
‫‪37‬‬ ‫‪Medium‬‬ ‫وذﻟك ﻓﻲ ادارة ﻣﻠﻔﺎت ‪Http cookies‬‬ ‫‪2011-11-21‬‬ ‫‪CVE-2011-4328‬‬

‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﻘراءة ﺑﻌض اﻟﻣﻌﻠوﻣﺎت‬


‫اﻟﺣﺳﺎﺳﺔ‬
‫ﺧطﺄ اﻣﻧﻲ ﻓﻲ اﻟﻣﺳﺎر ‪ssh‐keysign‬‬
‫واﻟذي ﻳﺗﻌﻠق ﺑﺎﻷداة ‪OpenSSL‬‬
‫‪38‬‬ ‫‪Medium‬‬ ‫‪2011-11-21‬‬ ‫‪CVE-2011-4327‬‬
‫ﺑﺣﻳث ﻗد ﻳﺳﺗﻐﻝ ﻫذا اﻟﺧطﺄ ﻣن ﻗﺑﻝ اﻟﻣﻬﺎﺟﻣﻳن‬
‫ﻣن ﺧﻼﻝ اﻟﺣﺻوﻝ ﻋﻠﻰ ﺳﻣﺎﺣﻳﺎت ﻏﻳر ﻧظﺎﻣﻳﺔ‬
‫ﺛﻐرة ﻓﻲ ‪ Headroom‬وﺗﺣدﻳدا ﻓﻲ اﻟﺗﺎﺑﻊ‬
‫‪udp6_ufo_fragment‬‬
‫‪39‬‬ ‫‪High‬‬ ‫‪2011-11-21‬‬ ‫‪CVE-2011-4326‬‬
‫ﻗد ﻳﺗﻣﻛن اﻟﻣﻬﺎﺟم ﻓﻲ ﺣﺎﻝ اﺳﺗﻐﻼﻝ ﻫذﻩ اﻟﺛﻐرة‬
‫ﻣن اﻳﻘﺎف اﻟﻧظﺎم ﻋن اﻟﻌﻣﻝ‬
‫ﺛﻐرة ﻓﻲ ﻣﺧدم ‪ Jabber server‬ﻗد ﺗﺳﻣﺢ‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن وﻣن ﺧﻼﻝ ارﺳﺎﻝ رزﻣﺔ ﺧﺎﺻﺔ‬
‫‪40‬‬ ‫‪Medium‬‬ ‫ﻟﻠﻣﺧدم ﻣن ﺟﻌﻝ اﻟﻣﻌﺎﻟﺞ ﻳدﺧﻝ ﻓﻲ ﺣﻠﻘﺔ‬ ‫‪2011-11-21‬‬ ‫‪CVE-2011-4320‬‬
‫‪ infinite loop‬واﻟذي ﺳﻳؤدي ﺑدورﻩ اﻟﻰ اطﻼق‬
‫ﻫﺟﻣﺔ ‪DoS‬‬
‫ﺛﻐرة ﻣن اﻟﻧوع ‪ XSS‬ﻓﻲ ﻟﻐﺔ اﻟﺑرﻣﺟﺔ ‪Ruby‬‬
‫وذﻟك ﻓﻲ اﻟﻣﻧﻬﺞ ‪Translate‬‬
‫وذﻟك ﻟدى اﻟﺗﻌﺎﻣﻝ ﻣﻊ دﺧﻝ ﻣﺳﺗﺧدم ﻧوع‬
‫‪41‬‬ ‫‪Medium‬‬ ‫‪2011-11-18‬‬ ‫‪CVE-2011-4319‬‬
‫‪ HTML‬ﻗد ﺗﺳﻣﺢ ﻫذﻩ اﻟﺛﻐرة ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﺣﻣﻳﻝ‬
‫وﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ ﻣن اﻟﻧوع‬
‫‪HTML, web script‬‬
‫ﺛﻐرة ﻓﻲ اﻟﻣﺧدم ‪ Davecot‬وﻫو ﻣﺧدم ﺑرﻳد‬
‫اﻟﻛﺗروﻧﻲ آﻣن ﻋﻧد اﻋدادات ﻣﻌﻳﻧﺔ ) ‪x509‬‬
‫‪42‬‬ ‫‪Medium‬‬ ‫‪ certificate‬ﻟم ﺗﺟﻬز ﺑﺷﻛﻝ ﻣﻧﺎﺳب ﻟﻣطﺎﺑﻘﺔ‬ ‫‪2011-11-18‬‬ ‫‪CVE-2011-4318‬‬
‫اﺳم اﻟﻧظﺎم اﻟﻣﺿﻳف اﻟﺑﻌﻳد( ﻗد ﺗﻣﻛن ﻫذﻩ اﻟﺛﻐرة‬
‫اﻟﻣﻬﺎﺟﻣﻳن ﻣن ﺗﻧﻔﻳذ اﺳﻠوب ‪MITM‬‬

‫‪17‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﻣﺷﺎﻛﻝ اﺿﺎﻓﻳﺔ ﻓﻲ ﺣزﻣﺔ ﺗﺣدﻳث اﻟﺛﻐرة‬
CVE‐2011‐3368
43 Medium ‫واﻟﺗﻲ ﺗﺗﻌﻠق ﺑـ‬ 2011-11-23 CVE-2011-4317
reverse proxy bypass flaw

DNS ‫ ﻓﻲ ﻣﺧدم‬heap ‫ﺧطﺄ ﻓﻳض ذاﻛرة‬


fastcgi ‫ و‬proxy ‫واﻟذي ﻳﺳﺗﺧدم ﻓﻲ‬
44 Medium 2011-11-17 CVE-2011-4315
‫ ﺣﻳث ﻳﺳﺗطﻳﻊ اﻟﻣﻬﺎﺟم اطﻼق‬models
brute‐force ‫ﻫﺟﻣﺎت اﻟﻘوة اﻟﺷرﺳﺔ‬
‫ وﺗﺣدﻳداً ﻓﻲ‬DNS ‫ ﻓﻲ‬DoS ‫ﺧطﺄ ﻣن اﻟﻧوع‬
Berkeley Internet Name
45 High Domain (BIND 2011-12-13 CVE-2011-4313
‫ﻗد ﺗﺳﺗﺛﻣر ﻣن ﻗﺑﻝ اﻟﻣﻬﺎﺟﻣﻳن ﺑواﺳطﺔ‬
DNS queries ‫اﺳﺗﻌﻼﻣﺎت ﺧﺎﺻﺔ ﻧوع‬

: ‫ﻋﻧﺎوﻳن ﺣزم اﻟﺗﺣدﻳث واﻟﺗﻔﺎﺻﻳﻝ اﻹﺿﺎﻓﻳﺔ‬


1. h ps://bugzilla.redhat.com/show_bug.cgi?id=761223
2. h ps://bugzilla.redhat.com/show_bug.cgi?id=761216
3. h ps://bugzilla.redhat.com/show_bug.cgi?id=761550
4. h ps://bugzilla.redhat.com/show_bug.cgi?id=684924
5. h ps://bugzilla.redhat.com/show_bug.cgi?id=759591
6. h ps://bugzilla.redhat.com/show_bug.cgi?id=766865
7. https://bugzilla.redhat.com/show_bug.cgi?id=766446
8. h ps://bugzilla.redhat.com/show_bug.cgi?id=761517
9. https://bugzilla.redhat.com/show_bug.cgi?id=765812
10. h ps://bugzilla.redhat.com/show_bug.cgi?id=765776
11. h ps://bugzilla.redhat.com/show_bug.cgi?id=767236
12. h ps://bugzilla.redhat.com/show_bug.cgi?id=761646
13. h ps://bugzilla.redhat.com/show_bug.cgi?id=761248
14. h ps://bugzilla.redhat.com/show_bug.cgi?id=760845
15. h ps://bugzilla.redhat.com/show_bug.cgi?id=758413
16. h ps://bugzilla.redhat.com/show_bug.cgi?id=761265
17. h ps://bugzilla.redhat.com/show_bug.cgi?id=747726
18. h ps://bugzilla.redhat.com/show_bug.cgi?id=747726
19. h ps://bugzilla.redhat.com/show_bug.cgi?id=750935
20. h ps://bugzilla.redhat.com/show_bug.cgi?id=750935
21. h ps://bugzilla.redhat.com/show_bug.cgi?id=758374
22. h ps://bugzilla.redhat.com/show_bug.cgi?id=758624
23. h ps://bugzilla.redhat.com/show_bug.cgi?id=757980
24. https://bugzilla.redhat.com/show_bug.cgi?id=757542
25. h ps://bugzilla.redhat.com/show_bug.cgi?id=757651
26. https://bugzilla.redhat.com/show_bug.cgi?id=703238
27. h ps://bugzilla.redhat.com/show_bug.cgi?id=757909
28. h ps://bugzilla.redhat.com/show_bug.cgi?id=757181
29. h ps://bugzilla.redhat.com/show_bug.cgi?id=756084

18
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
30. https://bugzilla.redhat.com/show_bug.cgi?id=742050
31. h ps://bugzilla.redhat.com/show_bug.cgi?id=756348
32. h ps://bugzilla.redhat.com/show_bug.cgi?id=760692
33. h ps://issues.apache.org/jira/secure/a achment/12504807/MYFACES‐3405‐1.patch
34. h p://www.jakobk.com/2011/11/jsf‐value‐expression‐injection‐vulnerability/
35. h ps://bugzilla.redhat.com/show_bug.cgi?id=742837
36. h ps://bugzilla.redhat.com/show_bug.cgi?id=755431
37. h ps://bugzilla.redhat.com/show_bug.cgi?id=755518
38. h ps://bugzilla.redhat.com/show_bug.cgi?id=755640
39. h ps://bugzilla.redhat.com/show_bug.cgi?id=755584
40. h ps://bugzilla.redhat.com/show_bug.cgi?id=755551
41. h ps://bugzilla.redhat.com/show_bug.cgi?id=755004
42. https://bugzilla.redhat.com/show_bug.cgi?id=754980
43. h ps://bugzilla.redhat.com/show_bug.cgi?id=756483
44. https://bugzilla.redhat.com/show_bug.cgi?id=754757
45. h ps://bugzilla.redhat.com/show_bug.cgi?id=754398

19
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫‪ .3‬اﻟﺛﻐرات اﻟﻣوﺟودة ﻓﻲ ﻧظم اﻟﺗﺷﻐﻳﻝ ﻣﺎﻳﻛروﺳوﻓت ‪:‬‬

‫‪Microso Windows Server 2008 R2 Itanium‬‬

‫‪Microso Windows Server 2003 SP2‬‬

‫ﺗﻔﺎﺻﻳﻝ‬ ‫ﻋﺎﻣﻝ‬ ‫ﻧوع اﻟﺛﻐرة‬


‫اﻟﺗﺎرﻳﺦ‬
‫إﺿﺎﻓﻳﺔ ﻣﻊ‬ ‫اﻟﺧطورة‬ ‫اﻟوﺻــــــــــــــف‬ ‫‪-------‬‬ ‫إﺳم اﻟﺛﻐرة‬
‫ﺣزم اﻟﺗﺣدﻳث‬ ‫‪١٠ -- ٠‬‬ ‫ﻧﺳﺧﺔاﻟﻧظﺎم‬
‫ﺛﻐرة ﻧوع ‪ Incomplete blacklist‬ﻓﻲ اﻋداد‪:‬‬
‫‪Windows Packager configuration‬‬
‫‪54‬‬ ‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ اﻧطﻼﻗﺎ‬ ‫‪2012-01-11‬‬ ‫‪CVE-2012-0013‬‬
‫‪ ClickOnce application‬وﻫو‬ ‫ﻣن ﺗطﺑﻳق‬
‫اﺣد ﺗطﺑﻳﻘﺎت ‪.NET‬‬
‫ﺛﻐرة ﻏﻳر ﻣﺣددة ﻓﻲ ‪ DirectX‬ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬
‫ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ اﻧطﻼﻗﺎ ﻣن ﻣﻠﻔﺎت‬
‫‪CVE-2012-0004‬‬
‫‪55‬‬ ‫اﻟوﺳﺎﺋط ‪ Media‬ﺗﺗﻌﻠق اﻟﺛﻐرة ب‪:‬‬ ‫‪Exec Code‬‬ ‫‪2012-01-13‬‬
‫‪Quartz.dll, Qdvd.dll, closed‬‬
‫‪cap oning, Line21 DirectShow filter‬‬
‫‪9.3‬‬
‫ﺛﻐرة ﻓﻲ اﻟﺑرﻧﺎﻣﺞ اﻟﺷﻬﻳر‬
‫‪Windows‬‬ ‫‪Media‬‬ ‫‪Player_Library‬‬
‫‪56‬‬ ‫وﺗﺣدﻳدا ﻓﻲ ﻣﻠف اﻟرﺑط اﻟﺣﻳوي ‪winmm.dll‬‬ ‫‪2012-01-10‬‬
‫‪CVE-2012-0003‬‬

‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ اﻧطﻼﻗﺎ‬


‫ﻣن ﻣﻠﻔﺎت اﻟﻣﻳدﻳﺎ ‪MIDI‬‬
‫ﺛﻐرة ﻓﻲ ﻧواة اﻟﻧظﺎم ﺑﺣﻳث اﻧﻬﺎ ﻻ ﺗﺳﺗطﻳﻊ ﺗﺣﻣﻳﻝ‬
‫‪structured exception handling tables‬‬
‫‪57‬‬ ‫ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ وﻫو اﺣد أدوات ﺑﻳﺋﺔ ‪ .NET‬ﻣﻣﺎ‬ ‫‪Bypass‬‬ ‫‪2012-01-11‬‬ ‫‪CVE-2012-0001‬‬
‫ﻳﻣﻛن اﻟﻣﻬﺎﺟﻣﻳن ﻣن ﺗﺟﺎوز اﺟراء اﻟﺗﺣﻘق اﻻﻣﻧﻲ‬
‫‪ SafeSEH‬ﺑواﺳطﺔ ﺗطﺑﻳﻘﺎت ‪Visual C++‬‬
‫ﺛﻐرة ﻓﻲ ﺑﻳﺋﺔ ‪ ASP.NET‬واﻟﻣﺗﺿﻣﻧﺔ ﻓﻲ اطﺎر‬
‫اﻟﻌﻣﻝ ‪ .NET‬ﺗﺗﻌﻠق ﺑﻧﻣﺎذج اﻟﺗﺣﻘق ﺣﻳث ﻻ‬ ‫‪--‬‬
‫‪9.3‬‬ ‫‪2011-12-30‬‬ ‫‪CVE-2011-3417‬‬
‫ﺗﺳﺗطﻳﻊ اﻟﺑﻳﺋﺔ دﻋم اﻟﻣﺣﺗوﻳﺎت اﻟﻔورﻳﺔ ﻣﻣﺎ ﻗد‬
‫ﻳﺳﻧﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن رواﺑط ‪URL‬‬
‫ﺛﻐرة ﻓﻲ ﺑﻳﺋﺔ ‪ ASP.NET‬واﻟﻣﺗﺿﻣﻧﺔ ﻓﻲ اطﺎر‬
‫اﻟﻌﻣﻝ ‪ .NET‬ﺗﺗﻌﻠق ﺑﻧﻣﺎذج اﻟﺗﺣﻘق ﺑﺣﻳث ﻗد‬
‫‪1‬‬ ‫ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﺑﻌﻳدﻳن )‪ (remote‬ﺑﺎﻟﻧﻔﺎذ‬
‫‪8.5‬‬ ‫‪Bypass‬‬ ‫‪2011-12-30‬‬ ‫‪CVE-2011-3416‬‬
‫اﻟﻰ ﺣﺳﺎﺑﺎت اﻟﻣﺳﺗﺧدﻣﻳن ﺑﺷﻛﻝ ﻏﻳر ﻣرﺧص‬
‫‪crafted‬‬ ‫ادﺧﺎﻝ اﺳم ﻣﺳﺗﺧدم‬ ‫ﺑواﺳطﺔ‬
‫‪username‬‬

‫ﺛﻐرة ﻓﻲ ﺑﻳﺋﺔ ‪ ASP.NET‬واﻟﻣﺗﺿﻣﻧﺔ ﻓﻲ اطﺎر‬


‫‪6.8‬‬ ‫‪--‬‬ ‫‪2011-12-30‬‬ ‫‪CVE-2011-3415‬‬
‫ﻧوع ‪ open redirect‬ﺗﺗﻌﻠق‬ ‫اﻟﻌﻣﻝ ‪.NET‬‬

‫‪20‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﺑﻧﻣﺎذج اﻟﺗﺣﻘق ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻋﺎدة ﺗوﺟﻳﻪ‬
‫اﻻاﺻطﻳﺎد‬ ‫ﻫﺟﻣﺎت‬ ‫ﻻطﻼق‬ ‫اﻟﻣﺳﺗﺧدﻣﻳﻧﻝ‬
‫اﻟﻛﺗروﻧﻲ ‪phishing‬‬
‫ﺛﻐرة ﻓﻲ ﺑﻳﺋﺔ ‪ ASP.NET‬واﻟﻣﺗﺿﻣﻧﺔ ﻓﻲ اطﺎر‬
‫اﻟﻌﻣﻝ ‪ .NET‬ﻓﻲ اﺣد ﺗواﺑﻊ اﻟﺗطﺑﻳق ‪Hash‬‬
‫‪hash value‬‬ ‫ﺗﺗﻌﻠق ﺑﺧطﺄ ﻓﻲ ﺣﺳﺎب ﻗﻳم‬
‫‪7.8‬‬ ‫‪DoS‬‬ ‫‪2011-12-30‬‬ ‫‪CVE-2011-3414‬‬
‫ﻟﺑﻌض اﻟﻣﻌﺎﻣﻼت ﻓﻲ اﻟﻧﻣﺎذج ﻣﻣﺎ ﻗد ﻳﻣﻧﺢ‬
‫اﻟﻣﻬﺎﺟﻣﻳن اﻟﻔرﺻﺔ ﻻطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع‬
‫‪CPU consumption‬‬
‫ﺛﻐرة ﻓﻲ ﺑﻳﺋﺔ اﻟﺗﺷﻐﻳﻝ ‪ client/server‬ﺿﻣن‬
‫‪ Win32‬ﺗﺗﻌﻠق ﺑﻌدم اﻟﺗﺣﻘق ﻣن اﻟﺳﻣﺎﺣﻳﺎت اﺛﻧﺎء‬
‫‪2‬‬ ‫‪7.2‬‬ ‫‪+Priv‬‬ ‫‪٢٠١١-١٢-١٤‬‬ ‫‪CVE-2011-3408‬‬
‫ﺗﻧﻔﻳذ ﺑﻌض اﻟﻌﻣﻠﻳﺎت ﻣﻣﺎ ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬
‫ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﺳﻣﺎﺣﻳﺎت اﻋﻠﻰ‬
‫ﺛﻐرة ﻓﻲ اﻟﺑرﻳد اﻻﻟﻛﺗروﻧﻲ وﺑرﻧﺎﻣﺞ اﻟﻣﺣﺎدﺛﺔ‬
‫‪Windows‬‬ ‫‪ Windows Mail‬و‬ ‫اﻟﻔورﻳﺔ‬
‫‪ Meeting Space‬ﺗﺗﻌﻠق ﺑﻣﺳﺎر ﺑﺣث ﻏﻳر آﻣن‬ ‫‪+Priv‬‬
‫‪3‬‬ ‫‪9.3‬‬ ‫‪٢٠١١-١١-٩‬‬ ‫‪CVE-2011-2016‬‬
‫ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑرﺑﺢ‬ ‫‪٢٠٠٨‬‬

‫ﺳﻣﺎﺣﻳﺎت ﻋﺎﻟﻳﺔ ﻣن ﺧﻼﻝ ﺑرﻣﺟﻳﺎت ﺧﺑﻳﺛﺔ ﻧوع‬


‫‪Trojan horse DLL‬‬
‫ﺛﻐرة ‪ integer overflow‬ﻓﻲ ﺗطﺑﻳق اﻟﺑروﺗوﻛوﻝ‬
‫‪ TCP/IP‬ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬ ‫‪Exec Code‬‬
‫‪4‬‬ ‫‪10‬‬ ‫‪2011-11-09‬‬ ‫‪CVE-2011-2013‬‬
‫ﺑواﺳطﺔ ارﺳﺎﻝ رزم ‪ UDP‬اﻟﻰ ﺑﻌض اﻟﻣﻧﺎﻓذ‬ ‫‪Overflow‬‬
‫اﻟﻣﻐﻠﻘﺔ‬
‫ﺛﻐرة ﻓﻲ ‪ Win32k.sys‬ﻓﻲ‬
‫‪ kernel‐mode drivers‬ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬
‫‪5‬‬ ‫‪7.2‬‬ ‫ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ‬ ‫‪+Priv‬‬ ‫‪2011-10-20‬‬ ‫‪CVE-2011-2011‬‬
‫ﺗطﺑﻳﻘﺎت ﻣﻌﻳﻧﺔ ﺗﺣﻣﻝ ﻣﻠﻔﺎت ﺗﺷﻐﻳﻝ ﻏﻳر‬
‫ﺻﺣﻳﺣﺔ ‪incorrect driver object‬‬
‫ﺧطﺄ ‪ Array index‬ﻓﻲ ‪ Win32k.sys‬ﻓﻲ‬
‫‪ kernel‐mode drivers‬ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬ ‫‪DoS‬‬
‫‪6‬‬ ‫‪7.1‬‬ ‫‪2011-11-09‬‬ ‫‪CVE-2011-2004‬‬
‫ﺑﺎطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع ‪ reboot‬ﻣن ﺧﻼﻝ‬ ‫‪٢٠٠٨‬‬
‫أﻧواع ﺧطوط ﻣﻌﻳﻧﺔ ‪truetype‬‬
‫ﺛﻐرة ‪ Buffer overflow‬ﻓﻲ ‪ Win32k.sys‬ﻓﻲ‬
‫‪kernel‐mode drivers‬‬ ‫‪Exec Code‬‬
‫‪9.3‬‬ ‫‪2011-10-20‬‬ ‫‪CVE-2011-2003‬‬
‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ ﻣن‬ ‫‪Overflow‬‬
‫ﺧﻼﻝ ﻣﻠﻔﺎت ﻧوع ‪.fon‬‬
‫‪7‬‬
‫ﻋدم اﻟﺗﻌﺎﻣﻝ اﻟﺳﻠﻳم ﻣﻊ ﺧطوط ‪ truetype‬ﻣن‬
‫‪kernel‐mode‬‬ ‫ﻗﺑﻝ ‪ Win32k.sys‬ﻓﻲ‬ ‫‪DoS‬‬
‫‪4.7‬‬ ‫‪2008‬‬ ‫‪2011-12-14‬‬ ‫‪CVE-2011-2002‬‬
‫‪ drivers‬ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن‬
‫ﺑﺎطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع ‪system hang‬‬

‫‪21‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﺗﺳﻣﺢ‬ ‫ﻣوﺛوﻗﺔ‬ ‫ﻏﻳر‬ ‫ﺑﺣث‬ ‫ﻣﺳﺎرات‬ ‫ﻋدة‬
‫ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑرﺑﺢ ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ ﻣن‬
‫‪CVE-2011-1991‬‬
‫‪8‬‬ ‫‪9.3‬‬ ‫ﺧﻼﻝ ﺑرﻣﺟﻳﺎت ﺧﺑﻳﺛﺔ ﻧوع ‪Trojan horse DLL‬‬ ‫‪+Priv‬‬ ‫‪2011-11-09‬‬
‫وذﻟك ﻓﻲ دﻟﻳﻝ اﻟﻌﻣﻝ اﻟﺣﺎﻟﻲ واﻟذي ﺳﻳﺑدو ﻟﻣﺟﻠد‬
‫ﻳﺣوي ﻣﻠﻔﺎت ﻧوع ‪doc, rtf, txt‬‬
‫ﺛﻐرة ﻓﻲ ‪ Win32k.sys‬ﻓﻲ ‪kernel‐mode‬‬
‫ﺗﺗﻌﻠق ﺑﻌدم اﻟﻘﻳﺎم ﺑﺎﻟﺗﺣﻘق اﻟﺳﻠﻳم ﻣن ﻧﻣط‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن‬ ‫اﻻدﺧﺎﻝ ﻣﻣﺎ‬ ‫‪+Priv‬‬ ‫‪CVE-2011-1985‬‬
‫‪9‬‬ ‫‪7.2‬‬ ‫‪2011-10-20‬‬
‫ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ اﻟﺳﻣﺎﺣﻳﺎت اﻟﺗﻲ ﺗﺧوﻟﻬم اطﻼق‬ ‫‪DoS‬‬

‫‪NULL pointer‬‬ ‫ﻫﺟﻣﺎت ‪ DoS‬ﻧوع‬


‫‪dereference and system crash‬‬
‫ﻣﺳﺎر ﺑﺣث ﻏﻳر آﻣن ﻓﻲ‬
‫‪Windows Data Access Components‬‬
‫ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑرﺑﺢ ﺳﻣﺎﺣﻳﺎت‬ ‫‪+Priv‬‬ ‫‪CVE-2011-1975‬‬
‫‪10‬‬ ‫‪9.3‬‬ ‫‪2011-10-04‬‬
‫اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ ﺑرﻣﺟﻳﺎت ﺧﺑﻳﺛﺔ ﻧوع‬ ‫‪٢٠٠٨‬‬
‫‪ Trojan horse DLL‬ﻣﺷﺣوﻧﺔ ﺑﻣﻠﻔﺎت ﻧوع‬
‫‪ .xlsx‬وذﻟك ﻓﻲ دﻟﻳﻝ اﻟﻌﻣﻝ اﻟﺣﺎﻟﻲ‬
‫ﻋدم اﻟﻘﻳﺎم ﺑﻌﻣﻠﻳﺔ ﺗﺣﻠﻳﻝ ﺳﻠﻳﻣﺔ ﻟﻣﻌﻠوﻣﺎت اﻟﻣﻠف‬
‫‪DoS‬‬
‫‪ file metadata‬ﻣن ﻗﺑﻝ ﻧواة اﻟﻧظﺎم ‪kernel‬‬
‫‪11‬‬ ‫‪4.7‬‬ ‫‪٢٠٠٨‬‬ ‫‪2011-09-21‬‬ ‫‪CVE-2011-1971‬‬
‫واﻟذي ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎطﻼق‬
‫ﻫﺟﻣﺎت ‪ DoS‬ﻧوع ‪reboot‬‬
‫ﺛﻐرة ﻓﻲ ‪ winsrv.dll‬ﻓﻲ زﻣن اﻟﺗﺷﻐﻳﻝ‬
‫‪ client/server‬ﻓﻲ ‪ Win32‬ﺗﺗﻌﻠق ﺑﻌدم اﻟﺗﺄﻛد‬
‫‪12‬‬ ‫‪7.2‬‬ ‫ﻣن اﻟﺳﻣﺎﺣﻳﺎت اﺛﻧﺎء ارﺳﺎﻝ‬ ‫‪+Priv‬‬ ‫‪2011-10-04‬‬ ‫‪CVE-2011-1967‬‬
‫‪inter‐process device‐event messages‬‬
‫ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑرﺑﺢ اﻟﺳﻣﺎﺣﻳﺎت‬
‫ﺛﻐرة ﻓﻲ ‪ Tcpip.sys‬ﺿﻣن رزﻣﺔ ‪TCP/IP‬‬
‫ﺗﺗﻌﻠق ﺑﻌدم اﻟﺗﻌﺎﻣﻝ اﻟﺻﺣﻳﺢ ﻣﻊ اﻟرواﺑط ﻧوع‬
‫‪DoS‬‬
‫‪13‬‬ ‫‪7.1‬‬ ‫‪ URL‐based QoS‬ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬ ‫‪2011-10-04‬‬ ‫‪CVE-2011-1965‬‬
‫‪٢٠٠٨‬‬
‫ﺑﺎطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع ‪ reboot‬ﺑواﺳطﺔ‬
‫رواﺑط ﺗرﺳﻝ اﻟﻰ ‪web server‬‬
‫ﻋدم ﻗﻳﺎم اﻟﺑروﺗوﻛوﻝ ‪ MHTML‬ﺑﺎﻟﺗﻌﺎﻣﻝ اﻟﺳﻠﻳم‬
‫‪14‬‬ ‫‪4.3‬‬ ‫ﻣﻊ ﺗﻧﺳﻳق ‪ MIME‬ﻓﻲ ﻣﺳﺗﻧد ﻳﻌﺗﻣد ﻟﻐﺔ ‪HTML‬‬ ‫‪XSS‬‬ ‫‪2011-09-06‬‬ ‫‪CVE-2011-1894‬‬
‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺔ ﻧوع ‪XSS‬‬

‫‪CVE-2011-1888‬‬
‫‪ win32k.sys‬ﻓﻲ ‪kernel‐mode drivers‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻛﺗﺳﺎب ﺳﻣﺎﺣﻳﺎت‬ ‫‪+Priv‬‬
‫‪15‬‬ ‫‪٧,٢‬‬ ‫‪2011-10-04‬‬
‫ﻣن ﺧﻼﻝ ﺑﻌض اﻟﺗطﺑﻳﻘﺎت اﻟﺗﻲ ﺗطﻠق‬ ‫‪2008‬‬
‫‪NULL pointer dereference‬‬ ‫‪CVE-2011-1887‬‬

‫‪22‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪CVE-2011-1885‬‬

‫ﺛﻐرة ﻧوع ‪ Use‐after‐free‬ﻓﻲ ‪win32k.sys‬‬ ‫‪CVE-2011-1884‬‬

‫_ ‪kernel‐mode driver‬‬
‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ‬
‫‪CVE-2011-1883‬‬
‫ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ ﺗطﺑﻳﻘﺎت ﺧﺎﺻﺔ‬
‫ﺗﻌﻣﻝ ﻋﻠﻰ ادارة ﻣﻠﻔﺎت ﺗﺷﻐﻳﻝ ‪ Drivers‬ﺑطرﻳﻘﺔ‬
‫ﻏﻳر ﻧظﺎﻣﻳﺔ‬ ‫‪CVE-2011-1882‬‬

‫‪+Priv‬‬
‫ﺛﻐرة ﻓﻲ‬
‫‪CVE-2011-1881‬‬
‫‪kernel‐mode driver _ win32k.sys‬‬
‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ‬
‫اﻟﺳﻣﺎﺣﻳﺎت ﻣن ﺧﻼﻝ ﺗطﺑﻳﻘﺎت ﻣﻌﻳﻧﺔ ﺗطﻠق‬ ‫‪CVE-2011-1880‬‬
‫‪NULL pointer dereference‬‬

‫‪16‬‬ ‫‪7.2‬‬ ‫‪٢٠١١-١٠-٤‬‬ ‫‪CVE-2011-1879‬‬

‫‪CVE-2011-1878‬‬

‫ﺛﻐرة ﻧوع ‪ Use‐after‐free‬ﻓﻲ ‪win32k.sys‬‬


‫_ ‪kernel‐mode driver‬‬ ‫‪+Priv‬‬
‫‪CVE-2011-1877‬‬
‫‪2008‬‬
‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ‬
‫ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ ﺗطﺑﻳﻘﺎت ﺧﺎﺻﺔ‬
‫ﺗﻌﻣﻝ ﻋﻠﻰ ادارة ﻣﻠﻔﺎت ﺗﺷﻐﻳﻝ ‪ Drivers‬ﺑطرﻳﻘﺔ‬ ‫‪CVE-2011-1876‬‬
‫ﻏﻳر ﻧظﺎﻣﻳﺔ‬

‫‪+Priv‬‬ ‫‪CVE-2011-1875‬‬

‫‪CVE-2011-1874‬‬

‫إن ‪kernel‐mode driver _ win32k.sys‬‬


‫ﻓﻲ ﻣﻧﺻﺎت اﻟﻌﻣﻝ ﻧوع ‪ 64‐bit‬ﻻ ﺗﻘوم ﺑﺎﻟﺗﺣﻘق‬
‫اﻟﺳﻠﻳم ﻣن اﻟﻣؤﺷرات ‪ Pointers‬أﺛﻧﺎء ﺗﺣﻠﻳﻝ‬
‫‪17‬‬ ‫‪9.3‬‬ ‫‪Exec Code‬‬ ‫‪٢٠١١-٩-٦‬‬ ‫‪CVE-2011-1873‬‬
‫اﻟﺧطوط ﻧوع ‪ OpenType‬ﻣﻣﺎ ﻗد ﻳؤدي اﻟﻰ‬
‫اﻣﻛﺎﻧﻳﺔ ﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ ﻣن ﻗﺑﻝ اﻟﻣﻬﺎﺟﻣﻳن‬
‫ﻣن ﺧﻼﻝ ﻣﻠﻔﺎت ﻧوع ‪OpenType‬‬

‫‪23‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﺛﻐرة ﻓﻲ ‪ Tcpip.sys‬ﺿﻣن رزﻣﺔ ‪TCP/IP‬‬
‫‪18‬‬ ‫‪7.8‬‬ ‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع‬ ‫‪DoS‬‬ ‫‪2011-10-04‬‬ ‫‪CVE-2011-1871‬‬
‫‪reboot‬ﺑواﺳطﺔ ﺳﻠﺳﻠﺔ رﺳﺎﺋﻝ ﻧوع ‪ICMP‬‬
‫إن ﻧظﺎم‬
‫)‪Distributed File System (DFS‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﻋن طرﻳق‬
‫‪19‬‬ ‫‪7.8‬‬ ‫‪DoS‬‬ ‫‪2011-09-06‬‬ ‫‪CVE-2011-1869‬‬
‫‪ remote DFS servers‬ﺑﺎطﻼق ﻫﺟﻣﺎت‬
‫‪ DoS‬ﻧوع ‪ system hang‬ﺑواﺳطﺔ اﺳﺗﺟﺎﺑﺔ ﻧوع‬
‫‪referral response‬‬
‫ﺧطﺄ ﻧوع ‪ Integer overflow‬ﻓﻲ زﻣن اﻟﺗﺷﻐﻳﻝ‬
‫‪ Client/Server‬ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑرﺑﺢ‬
‫ﺳﻣﺎﺣﻳﺎت ﺗﺧوﻟﻬم اطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع‬ ‫‪CVE-2011-1284‬‬
‫‪ memory corruption‬وذﻟك ﺑواﺳطﺔ ﺗطﺑﻳﻘﺎت‬
‫ﺗطﻠق ﺑﻳﺎﻧﺎت ذاﻛرة ﻏﻳر ﺻﺣﻳﺣﺔ‬
‫ﻋدم اﻟﺗﻌﺎﻣﻝ ﺑﺎﻟﺷﻛﻝ اﻷﻣﺛﻝ ﻣﻊ اﻟذاﻛرة وﻳﻘوم‬
‫ﺑﺎﺳﺗﺧدام ﻣؤﺷرات ﻧوع ‪ NULL pointer‬ﻣﻣﺎ ﻗد‬ ‫‪DoS‬‬
‫‪Overflow‬‬
‫‪20‬‬ ‫‪7.2‬‬ ‫ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻛﺗﺳﺎب ﺳﻣﺎﺣﻳﺎت‬ ‫‪+Priv Mem.‬‬
‫‪2011-10-04‬‬ ‫‪CVE-2011-1282‬‬
‫ﺗﺧوﻟﻬم اطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع ‪memory‬‬ ‫‪Corr.‬‬
‫‪corruption‬‬
‫زﻣن اﻟﺗﺷﻐﻳﻝ ‪ Client/Server‬ﻓﻲ اﻟﻧظﺎم‬
‫‪ Win32‬ﻻ ﻳﻘوم ﺑﺗﻘﻳﻳد ﻋدد واﺟﻬﺎت ‪consoles‬‬
‫اﻟﺗﺎﺑﻌﺔ ﻟﻼﺟراءات ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن‬ ‫‪CVE-2011-1281‬‬
‫ﺑرﻳﺑﺢ ﺳﻣﺎﺣﻳﺎت ﺗﺧوﻟﻬم اطﻼق ﻫﺟﻣﺎت ‪DoS‬‬
‫ﻧوع ‪memory corruption‬‬
‫‪ SMB client‬ﻳﺳﻣﺢ ﻟﻣﺧدﻣﺎت ‪ SMB‬اﻟﺑﻌﻳدة‬
‫واﻟﻣﺷﻐﻠﺔ ﺿﻣن ﻣﻧﺻﺎت ‪ Linux, Unix‬ﺑﺗﻧﻔﻳذ‬
‫‪21‬‬ ‫‪10‬‬ ‫‪Exec Code‬‬ ‫‪2011-07-18‬‬ ‫‪CVE-2011-1268‬‬
‫رﻣﺎزات ﻋﺷواﺋﻳﺔ ﻣﺣﻣﻠﺔ ﺑواﺳطﺔ‬
‫‪SMBv1 or SMBv2 response‬‬
‫‪ SMB server‬ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن اﻟﺑﻌﻳدﻳن‬
‫‪ Remote attackers‬ﺑﺎطﻼق ﻫﺟﻣﺎت ‪DoS‬‬ ‫‪DoS‬‬
‫‪22‬‬ ‫‪7.8‬‬ ‫‪2011-11-23‬‬ ‫‪CVE-2011-1267‬‬
‫ﻧوع ‪ system hang‬ﺑواﺳطﺔ طﻠﺑﺎت ﻧوع‬ ‫‪2008‬‬
‫‪SMBv1 or SMBv2 request‬‬
‫إن اﻟـ )‪Ancillary Function Driver (AFD‬‬ ‫‪+Priv‬‬
‫ﻓﻲ ‪ afd.sy‬ﻻ ﺗﻘوم ﺑﻌﻣﻠﻳﺔ ﺗﺣﻘق ﺳﻠﻳﻣﺔ ﻓﻲ ﻧﻣط‬
‫‪23‬‬ ‫‪7.2‬‬ ‫ادﺧﺎﻝ اﻟﻣﺳﺗﺧدم ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن‬ ‫‪2011-07-18‬‬ ‫‪CVE-2011-1249‬‬
‫اﻟﻣﺣﻠﻳﻳن ﺑﺎﻛﺗﺳﺎب ﺳﻣﺎﺣﻳﺎت ﺑواﺳطﺔ ﺗطﺑﻳﻘﺎت‬
‫ﻣﻌﻳﻧﺔ‬
‫ﺛﻐرة ﻧوع ﻣﺳﺎر ﺑﺣث ﻏﻳر آﻣن ﻓﻲ‬
‫‪ Active Accessibility component‬ﺗﺳﻣﺢ‬
‫‪24‬‬ ‫‪9.3‬‬ ‫‪2011-11-09‬‬ ‫‪CVE-2011-1247‬‬
‫ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑرﺑﺢ ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ ﻣن‬
‫ﺧﻼﻝ ‪ Trojan horse DLL‬ﻓﻲ دﻟﻳﻝ اﻟﻌﻣﻝ‬

‫‪24‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫اﻟﺣﺎﻟﻲ‬

win32k.sys ‫ ﻓﻲ‬Use‐after‐free ‫ﺛﻐرة ﻧوع‬


CVE-2011-1242
‫ﺗﺳﻣﺢ‬ ‫ﻗد‬ kernel‐mode driver _
‫ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﺳﻣﺎﺣﻳﺎت‬
‫اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ ﺗطﺑﻳﻘﺎت ﺧﺎﺻﺔ ﺗﻌﻣﻝ ﻋﻠﻰ‬ CVE-2011-1241
2011-10-04
‫ ﺑطرﻳﻘﺔ ﻏﻳر‬Drivers ‫ادارة ﻣﻠﻔﺎت ﺗﺷﻐﻳﻝ‬
‫ﻧظﺎﻣﻳﺔ‬
CVE-2011-1240
25

CVE-2011-1239

CVE-2011-1238

CVE-2011-1237

7.2 CVE-2011-1236

CVE-2011-1235

CVE-2011-1234

CVE-2011-1233

CVE-2011-1232
+Priv

CVE-2011-1231

CVE-2011-1230

25
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫‪2011-10-04‬‬ ‫‪CVE-2011-12٢٩‬‬
‫ﺛﻐرة ﻧوع ‪ Use‐after‐free‬ﻓﻲ ‪win32k.sys‬‬
‫ﺗﺳﻣﺢ‬ ‫ﻗد‬ ‫_ ‪kernel‐mode driver‬‬
‫‪CVE-2011-12٢٨‬‬
‫ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﺳﻣﺎﺣﻳﺎت‬
‫‪25‬‬ ‫اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ ﺗطﺑﻳﻘﺎت ﺧﺎﺻﺔ ﺗﻌﻣﻝ ﻋﻠﻰ‬
‫‪ Drivers‬ﺑطرﻳﻘﺔ ﻏﻳر‬ ‫ادارة ﻣﻠﻔﺎت ﺗﺷﻐﻳﻝ‬
‫‪CVE-2011-12٢٧‬‬
‫ﻧظﺎﻣﻳﺔ‬

‫‪CVE-2011-12٢٦‬‬

‫‪CVE-2011-12٢٥‬‬

‫‪CVE-2011-0677‬‬

‫ﺛﻐرة ﻧوع ‪ Use‐after‐free‬ﻓﻲ ‪win32k.sys‬‬ ‫‪CVE-2011-0676‬‬


‫ﺗﺳﻣﺢ‬ ‫ﻗد‬ ‫‪kernel‐mode‬‬ ‫‪driver‬‬ ‫_‬
‫ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﺳﻣﺎﺣﻳﺎت‬
‫اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ ﺗطﺑﻳﻘﺎت ﺧﺎﺻﺔ ﺗﻌﻣﻝ ﻋﻠﻰ‬
‫‪ Drivers‬ﺑطرﻳﻘﺔ ﻏﻳر‬ ‫ادارة ﻣﻠﻔﺎت ﺗﺷﻐﻳﻝ‬
‫ﻧظﺎﻣﻳﺔ‬

‫‪CVE-2011-0675‬‬

‫ﺛﻐرة ﻧوع ‪ Use‐after‐free‬ﻓﻲ ‪win32k.sys‬‬ ‫‪CVE-2011-0674‬‬

‫ﺗﺳﻣﺢ‬ ‫ﻗد‬ ‫‪kernel‐mode‬‬ ‫‪driver‬‬ ‫_‬


‫ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﺳﻣﺎﺣﻳﺎت‬
‫‪25‬‬ ‫‪7.2‬‬ ‫‪+Priv‬‬ ‫‪2011-10-04‬‬ ‫‪CVE-2011-0672‬‬
‫اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ ﺗطﺑﻳﻘﺎت ﺧﺎﺻﺔ ﺗﻌﻣﻝ ﻋﻠﻰ‬
‫‪ Drivers‬ﺑطرﻳﻘﺔ ﻏﻳر‬ ‫ادارة ﻣﻠﻔﺎت ﺗﺷﻐﻳﻝ‬
‫ﻧظﺎﻣﻳﺔ‬ ‫‪CVE-2011-0671‬‬

‫‪CVE-2011-0670‬‬

‫‪26‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪CVE-2011-0667‬‬

‫‪CVE-2011-0666‬‬

‫‪CVE-2011-0665‬‬

‫‪CVE-2011-0662‬‬

‫إن ﻣﺧدم ‪ SMB‬ﻻ ﻳﻘوم ﺑﻌﻣﻠﻳﺔ ﺗﺣﻘق ﺳﻠﻳﻣﺔ ﻣن‬


‫اﻟﺣﻘوﻝ اﻟﻣﻛوﻧﺔ ﻟطﻠﺑﺎت ‪ SMB‬ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬
‫‪26‬‬ ‫‪10‬‬ ‫‪2011-10-04‬‬ ‫‪CVE-2011-0661‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ ﺑواﺳطﺔ رزم‬
‫ﻣﻌدﻟﺔ ‪SMBv1 SMBv2‬‬
‫ﺧطﺄ ﻓﻲ‬
‫‪OLE‬‬ ‫‪Automation‬‬ ‫‪protocol‬‬
‫‪27‬‬ ‫‪9.3‬‬ ‫‪ implementation‬ﻓﻲ ‪ VBscript.dll‬ﻳﺳﻣﺢ‬ ‫‪Exec Code‬‬ ‫‪2011-07-18‬‬ ‫‪CVE-2011-0658‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ ﻣن ﺧﻼﻝ‬
‫ﻣﻠﻔﺎت ‪windows Metafile WMF‬‬
‫ﻻ ﻳﺗﻌﺎﻣﻝ‬ ‫‪ DNSAPI.dll‬ﻓﻲ ‪DNS client‬‬
‫ﺑﺎﻟﺷﻛﻝ اﻷﻣﺛﻝ ﻣﻊ اﻻﺳﺗﻌﻼﻣﺎت ‪DNS queries‬‬
‫‪28‬‬ ‫‪7.5‬‬ ‫‪2011-10-04‬‬ ‫‪CVE-2011-0657‬‬
‫ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬
‫اﻧطﻼﻗﺎ ﻣن اﺳﺗﻌﻼﻣﺎت ‪LLMNR broadcast‬‬
‫ﻋدم ﻗﻳﺎم اﻟﺑروﺗوﻛوﻝ ‪ MHTML‬ﺑﺎﻟﺗﻌﺎﻣﻝ اﻟﺳﻠﻳم‬
‫ﻣﻊ ﺗﻧﺳﻳق ‪ MIME‬ﻓﻲ ﻣﺳﺗﻧد ﻳﻌﺗﻣد ﻟﻐﺔ ‪HTML‬‬
‫‪29‬‬ ‫‪4.3‬‬ ‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺔ ﻧوع‬ ‫‪XSS‬‬ ‫‪2011-10-04‬‬ ‫‪CVE-2011-0096‬‬
‫‪ cross‐site scripting‬وذﻟك ﺑواﺳطﺔ ﻣواﻗﻊ ﻳﺗم‬
‫طﻠﺑﻬﺎ ﺑﺎﻟﻣﺗﺻﻔﺢ ‪Internet Explorer‬‬
‫ﻧظﺎم اﻟﺗﺣﻘق ﻣن اﻟﻬوﻳﺔ ‪ Kerberos‬ﻻ ﻳﻣﻧﻊ‬
‫ﺟﻠﺳﺔ ﻣﺳﺗﺧدم ﺣﺎﻟﻳﺔ ﻣن اﻟﺗﺣوﻝ ﻣن ﻧظﺎم ﺗﺷﻔﻳر‬
‫ﻗوي اﻟﻰ ﻧظﺎم اﻟﺗﺷﻔﻳر ‪ DES‬ﻣﻣﺎ ﻳﻣﻧﺢ اﻟﻣﻬﺎﺟﻣﻳن‬ ‫‪+Info‬‬
‫‪30‬‬ ‫‪6.4‬‬ ‫‪2011-07-18‬‬ ‫‪CVE-2011-0091‬‬
‫ﺑطرﻳﻘﺔ اﻟرﺟﻝ اﻟذي ﻓﻲ اﻟوﺳط ﻓرﺻﺔ اﻟﺗﺟﺳس‬ ‫‪2008‬‬
‫ﻋﻠﻰ اﻟرزم اﻟﻣﺎرة ﻋﺑر اﻟﺷﺑﻛﺔ واﻟﺣﺻوﻝ ﻋﻠﻰ‬
‫ﻣﻌﻠوﻣﺎت ﺑواﺳطﺔ اﻟﺗﺟﺳس ﻋﻠﻰ ‪DES‬‬
‫ﺧطﺄ ﻓﻳض ذاﻛرة ﻧوع ‪ overflow‬ﻓﻲ ﻣﻠﻔﺎت‬
‫ﺗﺷﻐﻳﻝ ﺗﻧﺳﻳﻘﺎت اﻟﺧطوط ‪OpenType CFF‬‬
‫‪Exec Code‬‬
‫‪31‬‬ ‫‪9.3‬‬ ‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬ ‫‪Overflow‬‬
‫‪2011-10-04‬‬ ‫‪CVE-2011-0034‬‬
‫ﺑواﺳطﺔ ﻗﻳم ﻣﻌﻳﻧﺔ ﻟﺑﺎراﻣﻳﺗرات ﻓﻲ ﺧطوط‬
‫‪OpenType‬‬

‫‪27‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪ JScript 5.8‬و ‪ VBScript 5.8‬ﻻ ﺗﻘوم ﺑﺗﺣﻣﻳﻝ‬
‫اﻟﻣﺧطوط اﻟﺑرﻣﺟﻲ اﻟﻣﺳﺗﺧرج ﻣن ﺻﻔﺣﺎت اﻟوﻳب‬
‫‪Mem. Corr.‬‬
‫‪32‬‬ ‫‪7.1‬‬ ‫ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﺧﺗراق‬ ‫‪2011-07-18‬‬ ‫‪CVE-2011-0031‬‬
‫‪+Info‬‬
‫اﻟذاﻛرة وﺑﺎﻟﺗﺎﻟﻲ اﻟﺣﺻوﻝ ﻋﻠﻰ ﻣﻌﻠوﻣﺎت ﻫﺎﻣﺔ‬
‫وذﻟك ﺑواﺳطﺔ ﺻﻔﺣﺎت وﻳب ﻣﻌﻳﻧﺔ‬
‫ﺛﻐرة ﻣﺳﺎر ﺑﺣث ﻏﻳر آﻣن ﻓﻲ ﺗطﺑﻳق اﻻﺗﺻﺎﻝ‬
‫‪Microsoft Remote Desktop 5.2, 6.0,‬‬
‫‪ 6.1, 7.0‬ﻣن طرف اﻟﻌﻣﻳﻝ ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدم‬ ‫‪CVE-2011-0029‬‬
‫‪33‬‬ ‫‪9.3‬‬ ‫‪+Priv‬‬ ‫‪2011-10-04‬‬
‫اﻟﻣﺣﻠﻲ ﺑرﻳﺢ ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ ﺑواﺳطﺔ ﻣﻠف‬
‫ﺗروﺟﺎن ‪ .dll‬ﻓﻲ دﻟﻳﻝ اﻟﻌﻣﻝ اﻟﺣﺎﻟﻲ ﺗظﻬر ﻋﻠﻰ‬
‫ﺷﻛﻝ ﻣﺟﻠد ﻳﺣوي ﻣﻠف ‪.rdp‬‬
‫ﻣﺷﻛﻠﺔ ﻓﻳض ذاﻛرة ﻧوع ‪ buffer‐overflow‬ﻓﻲ‬
‫اﻟﺗﺎﺑﻊ ‪ RtlQueryRegistryValues‬ﻓﻲ اﻟﻧظﺎم‬
‫‪ win32k.sys‬ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدم اﻟﻣﺣﻠﻲ ﺑﺎﻛﺗﺳﺎب‬ ‫‪Overflow‬‬
‫‪34‬‬ ‫‪7.2‬‬ ‫ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ وﺗﺟﺎوز ﻣﻳزة ﺣﺳﺎب اﻟﻣﺳﺗﺧدم‬ ‫‪+Priv‬‬ ‫‪2011-07-18‬‬ ‫‪CVE-2010-4398‬‬
‫‪Bypass‬‬
‫)‪ User Account Control (UAC‬ﺑواﺳطﺔ ﻗﻳم‬
‫ﺛﻧﺎﺋﻳﺔ ﻟﻣﺳﺟﻝ اﻟﻧظﺎم ‪ REG_BINARY‬ﻟﻠﻣﻔﺗﺎح‬
‫‪SystemDefaultEUDCFont‬‬
‫ﺛﻐرة ﻓﻲ ﻣﺣرر اﻟﺻﻔﺣﺔ اﻷوﻟﻰ ﻟﻠﻔﺎﻛس وﺗﺣدﻳدا‬
‫واﻟﺗﻲ ﻻﺗﻘوم‬ ‫اﻟﻣﻠف اﻟﺗﻧﻔﻳذي ‪fxscover.exe‬‬ ‫‪Exec Code‬‬
‫‪35‬‬ ‫‪7.6‬‬ ‫ﺑﺗﺣﻠﻳﻝ ‪ parse‬ﺻﻔﺣﺎت اﻟﻔﺎﻛس اﻷوﻟﻰ ﺑﺎﻟﺷﻛﻝ‬ ‫‪Overflow‬‬ ‫‪2011-10-04‬‬ ‫‪CVE-2010-3974‬‬
‫اﻻﻣﺛﻝ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات‬ ‫‪Mem. Corr.‬‬

‫ﻋﺷواﺋﻳﺔ ﺑواﺳطﺔ ﻣﻠﻔﺎت ﻧوع ‪.cov‬‬


‫ﻣﺳﺎر ﺑﺣث ﻏﻳر آﻣن ﻓﻲ ﺣﺎﻝ ﻛﺎﻧت ﻣﻳزة‬
‫ﻓﻲ‬ ‫ﻛﻣﺎ‬ ‫ﻣدﻋوﻣﺔ‬ ‫‪BranchCache‬‬
‫‪Windows7, windows server2008‬‬
‫‪CVE-2010-3966‬‬
‫‪36‬‬ ‫‪9.3‬‬ ‫ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدم اﻟﻣﺣﻠﻲ ﺑزﻳﺎدة اﻟﺳﻣﺎﺣﻳﺎت ﻣن‬ ‫‪2011-07-28‬‬
‫ﺧﻼﻝ ‪ Trojan horse DLL‬ﻓﻲ دﻟﻳﻝ اﻟﻌﻣﻝ‬
‫اﻟﺣﺎﻟﻲ ﻣﺧﻔﻳﺔ ﻓﻲ ﻣﺟﻠد ﻳﺣوي ﻣﻠﻔﺎت ﻧوع‬ ‫‪+Priv‬‬
‫‪EML, RSS, WPOST‬‬ ‫‪٢٠٠٨‬‬
‫ﻣﺷﻛﻠﺔ ﻓﻲ )‪User Interface (UI‬‬
‫ﺑﺣﻳث ﻻ ﻳﺳﺗطﻳﻊ اﻟﻧظﺎم اﻟﺗﻌﺎﻣﻝ ﻣﻊ ﻗﻳم ﻣﻔﺎﺗﻳﺢ‬
‫‪37‬‬ ‫ﻣﺳﺟﻝ اﻟﻧظﺎم اﻟﻐﻳر اﻟﻣﺣددة ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدم‬ ‫‪CVE-2010-3961‬‬
‫اﻟﻣﺣﻠﻲ ﺑﺎﻛﺗﺳﺎب ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ‬
‫‪7.2‬‬ ‫‪SeImpersonatePrivilege rights‬‬ ‫‪2011-07-18‬‬
‫ﺛﻐرة ﻓﻲ ‪ Win32k.sys‬ﻓﻲ ‪kernel‐mode‬‬
‫ﺗﺗﻌﻠق ﺑﻌدم اﻟﺗﺣﻘق ﻣن ﻧﻣط ادﺧﺎﻝ اﻟﻣﺳﺗﺧدم ﻣﻣﺎ‬ ‫‪+Priv Mem.‬‬
‫‪38‬‬ ‫‪Corr.‬‬ ‫‪CVE-2010-3944‬‬
‫ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﺳﻣﺎﺣﻳﺎت‬ ‫‪2008‬‬
‫اﺿﺎﻓﻳﺔ ﺑواﺳطﺔ ﺗطﺑﻳﻘﺎت ﻣﻌﻳﻧﺔ‬

‫‪28‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﺛﻐرة ﻓﻲ ﻣﺟدوﻝ اﻟﻣﻬﺎم ‪ Scheduler‬ﺑﺣﻳث ﻻ‬
‫ﻳﻘوم ﺑﺎﻻﺧذ ﺑﻌﻳن اﻻﻋﺗﺑﺎر اﻟﺳﻳﺎق اﻻﻣﻧﻲ ﻟﻠﻣﻬﻣﺔ‬ ‫‪+Priv‬‬
‫‪39‬‬ ‫‪CVE-2010-3338‬‬
‫اﻟﻣﺟدوﻟﺔ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن ﺑﺎﻟﺣﺻوﻝ‬ ‫‪٢٠٠٨‬‬
‫ﻋﻠﻰ ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ‬
‫ﺛﻐرة ﻓﻲ اﻟﺣزﻣﺔ اﻻﻣﻧﻳﺔ ‪Security Channel‬‬
‫ﻋﻧد اﺳﺗﺧدام اﻟﻧﺳﺦ ‪ 7.x‬ﻣن اﻟﻣﺧدم ‪ IIS‬ﺣﻳث ﻻ‬
‫ﺗﻘوم اﻟﻘﻧﺎة اﻵﻣﻧﺔ ﺑﺎﻟﻣﻌﺎﻟﺟﺔ اﻟﺻﺣﻳﺣﺔ ﻟﺷﻬﺎدة‬
‫اﻟﻌﻣﻳﻝ اﺛﻧﺎء ﻋﻣﻠﻳﺎت ﺗﺑﺎدﻝ اﻟﺷﻬﺎدات ﻧوﻋﻲ ‪SSL,‬‬ ‫‪DoS‬‬
‫‪40‬‬ ‫‪7.1‬‬ ‫‪2011-10-04‬‬ ‫‪CVE-2010-3229‬‬
‫‪٢٠٠٨‬‬
‫‪ TLS‬واﻟذي ﻗد ﻳﻣﻛن اﻟﻣﻬﺎﺟﻣﻳن ﻣن اطﻼق‬
‫ﻫﺟﻣﺎت ﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع ‪LSASS outage‬‬
‫‪and reboot‬‬

‫ان واﺟﻬﺔ اﻟﻣﺳﺗﺧدم اﻟﺧﺎﺻﺔ ﺑﺧدﻣﺔ ﻋﻧﺎﻗﻳد‬


‫‪41‬‬ ‫‪7.5‬‬ ‫اﻟﻣﺧدﻣﺎت ‪ Cluster Service‬ﻻ ﺗﻘوم ﺑﻌﻣﻠﻳﺔ‬ ‫‪2011-07-18‬‬ ‫‪CVE-2010-3223‬‬
‫اﺳﻧﺎد ﺻﺣﻳﺣﺔ ﻟﺳﻣﺎﺣﻳﺔ ‐‪administrative‬‬ ‫‪--‬‬
‫‪ share‬ﻟﻼﻗراص اﻟﺟدﻳدة ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬ ‫‪٢٠٠٨‬‬
‫‪42‬‬ ‫‪7.6‬‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﻣن ﻗراءة او ﺣﻧﻰ ﺗﻌدﻳﻝ ااﻟﺑﻳﺎﻧﺎت‬ ‫‪2011-10-04‬‬ ‫‪CVE-2010-2746‬‬
‫ﻋﻠﻰ ﻫذﻩ اﻻﻗراص ﻣن ﺧﻼﻝ ﻫذﻩ اﻟﺳﻣﺎﺣﻳﺔ‬
‫ﺛﻐرة ﻓﻲ ﺧدﻣﺔ رﺗﻝ اﻟطﺑﺎﻋﺔ ‪Print spooler‬‬
‫ﻋﻧد ﺗﻔﻌﻳﻝ اﻟﻣﺷﺎرﻛﺔ ﻓﻲ اﻟطﺑﺎﻋﺔ ﻻ ﺗﻘوم ﺑﺎﻟﺗﺣﻘق‬
‫اﻟﻛﺎﻓﻲ ﻣن ﺳﻣﺎﺣﻳﺎت اﻟﻣﺷﺎرﻛﺔ ﻓﻲ اﻟطﺑﺎﻋﺔ ﻣﻣﺎ‬
‫‪43‬‬ ‫‪2011-07-18‬‬ ‫‪CVE-2010-2729‬‬
‫ﻳﻣﻛن اﻟﻣﻬﺎﺟﻣﻳن ﻣن اﻧﺷﺎء ﻣﻠﻔﺎت ﺿﻣن ﻣﺟﻠد‬
‫اﻟﻧظﺎم وﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ ﺑواﺳطﺔ ارﺳﺎﻝ‬
‫طﻠﺑﺎت طﺑﺎﻋﺔ ﺑواﺳطﺔ اﻻﺟراء ‪RPC‬‬
‫‪9.3‬‬ ‫ﺛﻐرة ﻓﻲ واﺟﻬﺔ اﻟﻧظﺎم ‪Windows shell‬‬ ‫‪Exec Code‬‬

‫ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن واﻟﻣﻬﺎﺟﻣﻳن اﻟﺑﻌﻳدﻳن‬


‫ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ ﺑواﺳطﺔ ﻣﻠﻔﺎت ﻧوع‬
‫‪44‬‬ ‫اﺧﺗﺻﺎرات ‪ .LNK, .PIF‬واﻟﺗﻲ )اﻟﻣﻠﻔﺎت( ﻻ ﻳﺗم‬ ‫‪2011-03-10‬‬ ‫‪CVE-2010-2568‬‬

‫اﻟﺗﻌﺎﻣﻝ ﻣﻌﻬﺎ ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ ﻣن ﻗﺑﻝ ﺑرﻧﺎﻣﺞ‬


‫‪Windows explorer‬‬

‫ﻳﻣﻛن ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻛﺗﺳﺎب ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ‬


‫ﺑواﺳطﺔ ﻟﻼﺟراءات ﻣن ﺧﻼﻝ اﺟراءات ﺧدﻣﺔ‬
‫‪45‬‬ ‫‪6.8‬‬ ‫‪+Priv‬‬ ‫‪2010-08-17‬‬ ‫‪CVE-2010-1886‬‬
‫‪ NetworkService‬ﻣﺛﻝ‪:‬‬
‫‪TAPI server, SQL server, IIS,‬‬
‫ﺧطﺄ ذاﻛرة ﻧوع ‪ Integer overflow‬ﻓﻲ ﻣﺣرك‬
‫اﻟﺧطوط اﻟﻣﺿﻣن ﻣﻊ اﻟﻧظﺎم‬ ‫‪Exec Code‬‬
‫‪46‬‬ ‫‪9.3‬‬ ‫‪2011-10-04‬‬ ‫‪CVE-2010-1883‬‬
‫‪Embedded OpenType‬ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬ ‫‪Overflow‬‬
‫ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬

‫‪29‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
win32k.sys ‫ ﻓﻲ‬kernel‐mode drivers
47 6.8 Exec Code CVE-2010-1255
‫ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬

‫ﺛﻐرة ﻏﻳر ﻣﺣددة ﻓﻲ ﻣﺷﻐﻝ اﻟﺧطوط ﻧوع‬


2010-08-21
OpenType Compact Font Format
48 7.2 ‫ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬ Exec Code
CVE-2010-0819
Overflow
‫ﻣﺳﺗﻐﻠﻳن ﻋدم اﻟﺗﺣﻘق اﻟﻣﻧﺎﺳب اﺛﻧﺎء ﻧﺳﺦ اﻟﺑﻳﺎﻧﺎت‬
kernel mode ‫ اﻟﻰ‬user mode ‫ﻣن‬
Internet ‫ﻋدة ﺛﻐرات ﻏﻳر ﻣﺣددة ﻓﻲ اﻟﻣﺗﺻﻔﺢ‬
‫ ﺗﺗﻌﻠق ﺑﺎدوات اﻟﺗطوﻳر واﻟﺗﺣﻛم‬Explorer8
49 9.3 2011-07-18 CVE-2010-0811
‫ ﻗد ﺗﺳﻣﺢ ﻫذﻩ اﻟﺛﻐرات‬ActiveX ‫ﺑﻌﻧﺎﺻر‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ‬
Exec Code
win32k.sys ‫ ﻓﻲ‬kernel‐mode drivers
‫ﻻ ﻳﻘوم ﺑﺎﻟﺗﺣﻘق ﻣن ﺑﻌض اﻟﻣﺗﻐﻳرات اﺛﻧﺎء اﻧﺷﺎء‬
50 6.8 2010-08-21 CVE-2010-0485
‫اﻟﻧواﻓذ ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات‬
‫ﺧﺑﻳﺛﺔ‬
Data Analyzer ActiveX control ‫ﺛﻐرة ﻓﻲ‬
51 max3ac vex.dll ‫ﻓﻲ ﻣﻛﺗﺑﺔ اﻟرﺑط اﻟﺣﻳوي‬
9.3 Exec Code 2010-08-21 CVE-2010-0252
52 ‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ ﻣن‬
‫ﺧﻼﻝ ﺻﻔﺣﺎت وﻳب ﻣﻌﻳﻧﺔ‬
‫ﺧطﺄ ذاﻛرة ﻧوع‬
Heap‐based buffer overflow
53 9.3 .AVI ‫ ﺣﻳث ﻳﺳﺗﺧدم ﻛﻔﻠﺗر ﻟﻣﻠﻔﺎت‬DirectX ‫ﻓﻲ‬ Exec Code
2011-01-06 CVE-2010-0250
Overflow
‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ اﻧطﻼﻗﺎ ﻣن‬
.AVI ‫ﻣﻠﻔﺎت ﻧوع‬

: ‫ﻋﻧﺎوﻳن ﺣزم اﻟﺗﺣدﻳث وﺗﻔﺎﺻﻳﻝ إﺿﺎﻓﻳﺔ أﺧرى‬

1. h p://technet.microso .com/security/bulle n/MS11‐100


2. h p://technet.microso .com/security/bulle n/MS11‐097
3. http://technet.microso .com/security/bulle n/MS11‐085
4. h p://technet.microso .com/security/bulle n/MS11‐083
5. http://technet.microsoft.com/en‐us/security/bulle n/MS11‐077
6. h p://technet.microso .com/security/bulle n/MS11‐084
7. http://technet.microsoft.com/en‐us/security/bulle n/MS11‐077
8. http://technet.microsoft.com/en‐us/security/bulle n/MS11‐071
9. http://technet.microsoft.com/en‐us/security/bulle n/MS11‐077
10. http://www.microsoft.com/technet/security/bulle n/ms11‐059.mspx
11. h p://www.microso .com/technet/security/bulle n/ms11‐068.mspx
12. h p://www.microso .com/technet/security/bulle n/ms11‐063.mspx
13. h p://www.microso .com/technet/security/bulle n/ms11‐064.mspx
14. h p://www.microso .com/technet/security/bulle n/ms11‐037.mspx

30
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
15. h p://www.microso .com/technet/security/bulle n/ms11‐054.mspx
16. h p://www.microso .com/technet/security/bulle n/ms11‐054.mspx
17. http://www.microsoft.com/technet/security/bulle n/ms11‐041.mspx
18. h p://www.microso .com/technet/security/bulle n/ms11‐064.mspx
19. h p://www.microso .com/technet/security/bulle n/ms11‐042.mspx
20. h p://www.microso .com/technet/security/bulle n/ms11‐056.mspx
21. h p://www.microso .com/technet/security/bulle n/ms11‐043.mspx
22. h p://www.microso .com/technet/security/bulle n/ms11‐048.mspx
23. h p://www.microso .com/technet/security/bulle n/ms11‐046.mspx
24. http://technet.microsoft.com/en‐us/security/bulletin/MS11‐075
25. h p://www.microso .com/technet/security/bulle n/ms11‐034.mspx
26. http://www.microsoft.com/technet/security/bulle n/ms11‐020.mspx
27. h p://www.microso .com/technet/security/bulle n/ms11‐038.mspx
28. h p://www.microso .com/technet/security/bulle n/ms11‐030.mspx
29. h p://www.microso .com/technet/security/bulle n/ms11‐026.mspx
30. h p://www.microso .com/technet/security/bulle n/ms11‐013.mspx
31. h p://www.microso .com/technet/security/bulle n/ms11‐032.mspx
32. h p://www.microso .com/technet/security/bulle n/ms11‐009.mspx
33. http://www.microsoft.com/technet/security/bulle n/ms11‐017.mspx
34. h p://www.microso .com/technet/security/bulle n/ms11‐011.mspx
35. h p://www.microso .com/technet/security/bulle n/ms11‐024.mspx
36. h p://www.microso .com/technet/security/bulle n/ms10‐095.mspx
37. h p://www.microso .com/technet/security/bulle n/ms10‐100.mspx
38. http://www.microsoft.com/technet/security/bulle n/ms10‐098.mspx
39. h p://www.microso .com/technet/security/bulle n/ms10‐092.mspx
40. http://www.microso .com/technet/security/bulle n/ms10‐085.mspx
41. h p://www.microso .com/technet/security/bulle n/ms10‐086.mspx
42. h p://www.microso .com/technet/security/bulle n/ms10‐081.mspx
43. h p://www.microso .com/technet/security/bulle n/ms10‐061.mspx
44. h p://www.microso .com/technet/security/bulle n/ms10‐046.mspx
45. h p://www.microso .com/technet/security/advisory/2264072.mspx
46. h p://www.microso .com/technet/security/bulle n/ms10‐076.mspx
47. http://www.microsoft.com/technet/security/bulle n/ms10‐032.mspx
48. h p://www.microso .com/technet/security/bulle n/ms10‐037.mspx
49. h p://www.microso .com/technet/security/bulle n/ms10‐034.mspx
50. h p://www.microso .com/technet/security/bulle n/ms10‐032.mspx
51. h p://www.microso .com/technet/security/bulle n/ms10‐034.mspx
52. h p://www.microso .com/technet/security/bulle n/ms10‐008.mspx
53. h p://www.microso .com/technet/security/bulle n/ms10‐013.mspx
54. h p://technet.microso .com/security/bulle n/MS12‐005
55. h p://technet.microso .com/security/bulle n/MS12‐004
56. http://technet.microso .com/security/bulle n/MS12‐004
h p://technet.microso .com/security/bulle n/MS12‐001

31
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫‪ .3‬اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ ‪:Debian Linux‬‬

‫ﺗﻔﺎﺻﻳﻝ‬
‫ﻋﺎﻣﻝ اﻟﺧطورة‬ ‫اﻟوﺻف‬ ‫اﻟﺗﺻﻧﻳف‬ ‫اﻟﺗﺎرﻳﺦ‬ ‫إﺳم اﻟﺛﻐرة‬
‫إﺿﺎﻓﻳﺔ‬
‫ﺑرﻣﺟﻳﺎت اﻟﺗﺄﻣﻳن ‪/OpenSSL 0.9.8s‬‬
‫‪DSA‐2392‐1‬‬
‫‪ 1.0.0f‬ﻻ ﺗدﻋم ﺗطﺑﻳﻘﺎت ‪ DTLS‬ﻣﻣﺎ ﻗد‬
‫‪42‬‬ ‫‪Medium‬‬ ‫‐‪openssl ‐‐ out‐of‬‬ ‫‪CVE‐2012‐0050‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن اﻟﺑﻌﻳدﻳن ﺑﺗﻧﻔﻳذ ﻫﺟﻣﺎت‬ ‫‪bounds read‬‬
‫‪DoS‬‬
‫ﺛﻐرة ﻧوع ‪ SQL injection‬ﻓﻲ اﻟﻣﻧﻬﺞ‬
‫اﻟﺑﻳﺋﺔ‬ ‫ﻓﻲ‬ ‫‪quote_table_name‬‬
‫‪ Ruby‬ﻓﻲ ‪ Rails‬ﻗﺑﻝ ‪ 2.3.13‬وﻗﺑﻝ‬
‫‪43‬‬ ‫‪High‬‬ ‫‪CVE‐2011‐2930‬‬
‫ﺗﺳﻣﺢ‬ ‫‪3.1.0.rc5‬‬ ‫وﻗﺑﻝ‬ ‫‪3.0.10‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ ﺗﻌﻠﻳﻣﺎت ‪ SQL‬ﻋﺷواﺋﻳﺔ‬
‫ﻣن ﺧﻼﻝ اﺳم اﻟﺣﻘﻝ‬
‫ﺛﻐرة ﻧوع ‪ XSS‬ﻓﻲ ‪strip_tags: help‬‬
‫ﻓﻲ اﻟﺑﻳﺋﺔ ‪ Ruby‬ﻓﻲ ‪ Rails‬ﻗﺑﻝ ‪2.3.13‬‬
‫‪44‬‬ ‫وﻗﺑﻝ ‪ 3.0.10‬وﻗﺑﻝ ‪ 3.1.0.rc5‬ﺗﺳﻣﺢ‬ ‫‪CVE‐2011‐2931‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن رﻣﺎزات ‪ HTML‬او‬ ‫‪23‐1‐2012‬‬
‫رﻣﺎزات ‪Web scripts‬‬
‫ﺛﻐرة ﻧوع ‪ CRLF injection‬ﻓﻲ‬ ‫‪DSA‐2301‐2 rails‬‬
‫‪actionpack/lib/action_controlle‬‬
‫‪ r/response.rb‬ﻓﻲ اﻟﺑﻳﺋﺔ ‪ Ruby‬ﻓﻲ‬
‫‪45‬‬ ‫‪CVE‐2011‐3186‬‬
‫‪Medium‬‬ ‫‪ Rails‬اﻻﺻدارات ‪ 2.3.x‬وﻗﺑﻝ ‪2.3.13‬‬
‫ﺣﻳث ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن ﺗروﻳﺳﺎت‬
‫‪ HTTP‬ﻋﺷواﺋﻳﺔ‬
‫ﺛﻐرة ﻧوع ‪ XSS‬ﻓﻲ اﻟﺗﺎﺑﻊ ‪strip_tags‬‬
‫واﻟﻣﺗﺿﻣن ﻓﻲ اﻟﺑﻳﺋﺔ ‪ Ruby‬ﻓﻲ ‪Rails‬‬
‫اﻟﻧﺳﺦ ‪ 2.2.s/2.3.x‬ﻗﺑﻝ ‪ 2.3.5‬ﺗﺳﻣﺢ‬
‫‪46‬‬ ‫‪CVE‐2009‐4214‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن رﻣﺎزات ﻋﺷواﺋﻳﺔ ﻧوع‬
‫‪ web script / HTML‬ﺑواﺳطﺔ ﻣﺣﺎرف‬
‫ﻧوع ‪non‐printing ASCII‬‬
‫ﻣﺷﻛﻠﺔ ﻓﻲ اداة اﻻدارة ‪phpMyAdmin‬‬
‫‪ XSS‬ﻣﺣﺎﻣﻠﺔ ﻓﻲ اﻟﻣﻳزة ‪table tracking‬‬
‫‪47‬‬ ‫‪Unspecified‬‬ ‫‪CVE‐2011‐1940‬‬
‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن رﻣﺎزات ﻋﺷواﺋﻳﺔ‬
‫ﻧوع ‪web script / HTML‬‬
‫‪DSA‐2391‐1‬‬
‫ﺛﻐرة ﻧوع ‪ XSS‬ﻓﻲ اداة اﻟﺗﻌﻘب ﻓﻲ‬ ‫‪phpmyadmin‬‬
‫‪22‐1‐2012‬‬
‫—‪3.3.x‬‬ ‫‪ phpMyAdmin‬اﻟﻧﺳﺦ‬
‫‪48‬‬ ‫‪Medium‬‬ ‫‪3.3.10.4 / 3.4.x—3.4.4‬‬ ‫‪CVE‐2011‐3181‬‬
‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن رﻣﺎزات ﻋﺷواﺋﻳﺔ‬
‫ﻧوع ‪web script / HTML‬‬

‫‪32‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﺗﺎﺑﻊ ‪ simplexml_load_string‬ﻓﻲ‬
‫اﻟﻣﺿﻣﻧﺔ‬ ‫اﻻداة‬
‫ﻓﻲ‬ ‫‪libraries/import/xml.php‬‬
‫‪49‬‬ ‫‪CVE‐2011‐4107‬‬
‫‪phpMyAdmin 3.4.x & 3.4.7.1‬‬
‫‪ 3.3.x & 3.3.10.5‬ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن‬
‫ااﻟﺑﻌﻳدﻳن اﻟﻣﺧوﻟﻳن ﺑﻘراءة ﻣﻠﻔﺎت ‪XML‬‬
‫ﺗطﺑﻳق ‪ DTLS implementation‬ﻓﻲ‬
‫اداة ﺗﺑﺎدﻝ اﻟﺷﻬﺎدات ‪ OpenSSL‬ﻗﺑﻝ‬
‫اﻟﻧﺳﺧﺔ ‪ 0.9.8s‬وﻗﺑﻝ اﻟﻧﺷﺧﺔ ‪1.0.0f‬‬
‫ﺗﻘوم ﺑﻌﻣﻠﻳﺔ ﻣطﺎﺑﻘﺔ ﻟﻠﻌﻧوان اﻟﻔﻳزﻳﺎﺋﻲ‬
‫‪1‬‬ ‫‪Medium‬‬ ‫‪CVE‐2011‐4108‬‬
‫‪ MAC‬ﻓﻘط ﻓﻲ ﺣﺎﻝ وﺟود ‪Padding‬‬
‫ﻣﻌﻳن ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﻛﺷف‬
‫ﻧﺻوص ﻏﻳر ﻣﺷﻔرة ﺑواﺳطﺔ ‪padding‬‬
‫‪oracle attack‬‬
‫ﺛﻐرة ﻣزدوﺟﺔ ﻓﻲ ‪ OpenSSL‬ﻗﺑﻝ ‪0.9.8s‬‬
‫ﻣﻳزة‬ ‫ﺗﻛون‬ ‫ﻋﻧدﻣﺎ‬
‫‪2‬‬ ‫‪High‬‬ ‫‪X509_V_FLAG_POLICY_CHECK‬‬ ‫‪CVE‐2011‐4109‬‬
‫ﻓﻲ وﺿﻊ اﻟﺗﻔﻌﻳﻝ ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﻘﻳﺎم‬
‫ﺑﻬﺟﻣﺔ ﻣﺳﺗﻐﻠﻳن ﻓﺷﻝ اﻟﺗﺣﻘق ﻣن اﻟﺳﻳﺎﺳﺔ‪.‬‬
‫ﻓﻲ ﻣﻧﺻﺎت ﻋﻣﻝ ‪– 32‐bit‬ﻋﻣﻠﻳﺎت‬ ‫‪DSA‐2390 openssl‬‬
‫اﻟﺗﺷﻔﻳر ﻧوع ‐‪NIST elliptic curves P‬‬ ‫‪٢٠١٢-١-١٥‬‬

‫‪3‬‬ ‫‪ 256‬ﻻ ﺗﻘوم ﺑﺎﻟﻌﻣﻝ ﺑﺷﻛﻝ‬ ‫‪P‐384‬‬ ‫‪CVE‐2011‐4354‬‬


‫ﺻﺣﻳﺢ ﺑﺣﻳث ﻫﻧﺎك ﺿﻌف ﻓﻲ اﻟﻣﻔﺗﺎح‬
‫اﻟﺧﺎص ‪ ECC‬وذﻟك ﻓﻲ ﻣﺧدﻣﺎت ‪TLS‬‬
‫ﺗطﺑﻳق ‪ SSL 3.0‬ﻓﻲ ‪ OpenSSL‬ﻗﺑﻝ‬
‫اﻟﻧﺳﺧﺔ ‪ 0.9.8s‬وﻗﺑﻝ ‪ 1.0.0f‬ﻻ ﺗﻘوم‬
‫‪4‬‬ ‫‪Medium‬‬ ‫ﺑﺎﻟﺗﻣﻳﻳز اﻟﺻﺣﻳﺢ ﻟﻠﺑﻳﺎﻧﺎت ﻟﺑﻠوك اﻟﺗﺷﻔﻳر‬ ‫‪CVE‐2011‐4576‬‬
‫واﻟذي ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ‬
‫ﻣﻌﻠوﻣﺎت ﻫﺎﻣﺔ ﺑواﺳطﺔ ﻋﻣﻠﻳﺔ ﻓك اﻟﺗﺷﻔﻳر‬
‫ﺗطﺑﻳق اﻟﻣﺧدم ‪ SGC‬ﻓﻲ ‪ OpenSSL‬ﻗﺑﻝ‬
‫اﻟﻧﺳﺧﺔ ‪ 0.9.8s‬وﻗﺑﻝ ‪ 1.0.0f‬ﻻ ﺗﻘوم‬
‫‪5‬‬ ‫ﺑﺎﻟﺗﻌﺎﻣﻝ اﻟﺻﺣﻳﺢ ﻣﻊ اﻋﺎدة ﺗﺷﻐﻳﻝ‬ ‫‪CVE‐2011‐4619‬‬
‫ﻋﻣﻠﻳﺎت اﻟﻣطﺎﺑﻘﺔ اﻟﻣﺑﺎﺷرة ‪handshake‬‬
‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﻬﺟﻣﺎت ﻧوع ‪DoS‬‬
‫ﻣﺷﻛﻠﺔ ﺗﺗﻌﻠق ب ‪ KSM‬وﻫو ﻋﺑﺎرة ﻋن‬ ‫‪DSA‐2389 linux‐2.6‬‬
‫اداة ﻟﺗﻧظﻳم اﺳﺗﺧدام اﻟذاﻛرة ﺑﺣﻳث ﻳﺳﺗطﻳﻊ‬ ‫‪privilege‬‬
‫‪escalation/denial‬‬
‫‪6‬‬ ‫‪Medium‬‬ ‫اﻟﻣﺳﺗﺧدم ﻣن ﺧﻼﻝ اﺳﺗﻐﻼﻝ اﻻﺟراءات‬ ‫‪٢٠١٢-١-١٥‬‬ ‫‪CVE‐2011‐2183‬‬
‫‪of‬‬
‫اﻟﺧﺎرﺟﺔ ﻣن اﻟذاﻛرة اطﻼق ﺑﻬﺟﻣﺎت ‪DoS‬‬ ‫‪service/informatio‬‬
‫ﻧوع ‪Kernel oops‬‬ ‫‪n leak‬‬

‫‪33‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪ kernel‬ﻗﺑﻝ‪ 2.6.39.3‬ﺗﺗﻌﻠق‬ ‫ﺛﻐرة ﻓﻲ‬
‫‪inet_diag_bc_audit‬‬ ‫ﺑﺎﻟﺗﺎﺑﻊ‬
‫‪ function‬واﻟﻣوﺟود ﻓﻲ اﻟﺣزﻣﺔ‬
‫‪ net/ipv4/inet_diag.c‬ﻻ ﻳﻘوم ﺑﻌﻣﻝ‬
‫‪7‬‬ ‫‪Medium‬‬ ‫‪CVE‐2011‐2213‬‬
‫ﺗﺗﺑﻊ ﺻﺣﻳﺢ ﻟـ‪INET_DIAG bytecode‬‬
‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺗﺳﺑب‬
‫ﺑـﻣﺷﻛﻠﺔ ‪kernel infinite loop‬‬
‫وﺑﺎﻟﻧﺗﻳﺟﺔ اطﻼق ‪DoS‬‬
‫ﺛﻐرة ﺿﻌف ﻓﻲ اﻷداة‬
‫‪8‬‬ ‫‪Low‬‬ ‫‪packet socket implementation‬‬ ‫‪CVE‐2011‐2898‬‬

‫ﺛﻐرة ﻓﻲ ‪ FUSE‬وﻫو ﻣﺻطﻠﺢ ﻳﻣﺛﻝ ﻧظﺎم‬


‫اﻟﻣﻠﻔﺎت ﻓﻲ ﻣﺳﺎﺣﺔ ﻋﻣﻝ اﻟﻣﺳﺗﺧدم ﺣﻳث‬
‫‪9‬‬ ‫‪Medium‬‬ ‫ﻣن اﻟﻣﻣﻛن ﺣدوث ‪ DoS‬ﻧوع‬ ‫‪CVE‐2011‐3353‬‬
‫‪ buffer overflow‬ﺑواﺳطﺔ اﻟﻣﺳﺗﺧدﻣﻳن‬
‫اﻟﻣﺣﻠﻳﻳن‬
‫ﻣﺷـ ـ ــﻛﻠﺔ ﻓـ ـ ــﻲ ﻧظـ ـ ــﺎم اﻟﻣﻠﻔـ ـ ــﺎت ‪ XFS‬ﺣﻳـ ـ ــث‬
‫ﻳﺳـ ــﺗطﻳﻊ ﻣﺳـ ــﺗﺧدم ﻣﺣﻠـ ــﻲ ﻳﺗﻣﺗـ ــﻊ ﺑﺳـ ــﻣﺎﺣﻳﺔ‬
‫‪10‬‬ ‫‪High‬‬ ‫‪ Mount‬ﻟﻣﻠﻔـ ــﺎت اﻟﻧظـ ــﺎم اﻟﺗﺳـ ــﺑب ﺑﻧﺗﻳﺟـ ــﺔ‬ ‫‪CVE‐2011‐4077‬‬
‫‪ Corruoption Memory‬واﻛﺗﺳـ ـ ـ ـ ـ ـ ـ ـ ـ ــﺎب‬
‫اﻟﻣزﻳد ﻣن اﻟﺳﻣﺎﺣﻳﺎت‬
‫‪kernel's access‬‬ ‫ﻣﺷﻛﻠﺔ ﻓﻲ اﻟﻧظﺎم‬
‫‪ key retention‬ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن‬
‫‪11‬‬ ‫‪Medium‬‬ ‫‪CVE‐2011‐4110‬‬
‫ﺑﺎﻟﺗﺳﺑب ﺑـ ‪kernel infinite loop‬‬ ‫‪DSA‐2389 linux‐2.6‬‬
‫‪privilege‬‬
‫وﺑﺎﻟﻧﺗﻳﺟﺔ اطﻼق ‪DoS‬‬
‫‪escalation/denial‬‬
‫ﻣﺷﻛﻠﺔ ﻓﻲ اﻟﺗطﺑﻳق‬ ‫‪٢٠١٢-١-١٥‬‬
‫‪of‬‬
‫‪IOcontrol: IOCTLpassthrough‬‬ ‫‪service/informatio‬‬
‫واﻟذي ﻳدﻋم ﺗﺟﻬﻳزات ‪ SCSI‬ﻓﺎﻟﻣﺳﺗﺧدم‬ ‫‪n leak‬‬
‫‪12‬‬ ‫‪High‬‬ ‫‪CVE‐2011‐4127‬‬
‫اﻟذي ﻳﻣﻠك ﺳﻣﺎﺣﻳﺔ اﻟﻧﻔﺎذ اﻟﻰ ﻗﺳم ﻣﻧطﻘﻲ‬
‫ﻣن اﻟﻘرص ﻳﺳﺗطﻳﻊ اﻟﻧﻔﺎذ اﻟﻰ ﻛﺎﻣﻝ‬
‫اﻟﺟﻬﺎز ﺑواﺳطﺔ اﻟﻣﺳﺎر ‪SG_IO ioctl‬‬
‫ﺧطﺄ ﻓﻲ اﻷداة ‪ PERF‬وﻫﻲ اداة ﻟﺗﺣﻠﻳﻝ‬
‫أداء ﻧظم ‪ Linux‬وﺗﺣدﻳدا اﻟﻌﺎﻣﻠﺔ ﻣﻧﻬﺎ‬
‫‪13‬‬ ‫‪Medium‬‬ ‫ﻋﻠﻰ ﻧظم ‪POWER7 Systems‬‬ ‫‪CVE‐2011‐4611‬‬
‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن اطﻼق‬
‫ﺑﺟﻣﺎت ‪DoS‬‬
‫ﻣﺷﻛﻠﺔ ﻓﻲ اداة ‪KVM PIT Timer‬‬
‫‪Kernel‐based Virtual Machine‬‬
‫‪14‬‬ ‫‪Medium‬‬ ‫‪CVE‐2011‐4622‬‬
‫ﺣﻳث ﻳﺳﺗطﻳﻊ اﻟﻣﺳﺗﺧدم اﻟﻣﺣﻠﻲ ﻣﻊ‬
‫ﺳﻣﺎﺣﻳﺔ ﻋﻠﻰ اﻝ‪ KVM‬اﻟﺗﺳﺑب ﺑﻬﺟﻣﺔ‬

‫‪34‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪ DoS‬ﻣن ﺧﻼﻝ اﻟﺑدء ﺑﻌداد ‪ PIT‬ﺑدون‬
‫ﺗﺟﻬﻳز ‪irqchip‬‬

‫‪ROSE‬‬ ‫ﻋدة ﻣﺷﺎﻛﻝ ﻓﻲ ﺑرﺗوﻛوﻝ‬


‫‪protocol‬‬
‫‪15‬‬ ‫‪High‬‬ ‫ﻗد ﻳﺳﺗﻐﻝ اﻟﻣﺳﺗﺧدم اﻟﺑﻌﻳد ﻫذﻩ اﻟﺛﻐرات‬ ‫‪CVE‐2011‐4914‬‬
‫ﻟﻠوﺻوﻝ اﻟﻰ اﻣﺎﻛن ﺣﺳﺎﺳﺔ ﻓﻲ اﻟذاﻛرة‬
‫واﻟﺗﺳﺑب ﻻﺣﻘﺎ ﺑﻬﺟﻣﺎت ﻧوع ‪DoS‬‬
‫ﺧطﺄ ذاﻛرة ﻧوع ‪heap‐based buffer‬‬
‫‪16‬‬ ‫‪High‬‬ ‫‪ overflow‬ﻓﻲ ﻣﺣﻠﻝ اﻟﺧطوط ‪Parser‬‬ ‫‪CVE‐2010‐2642‬‬

‫‪ AFM font‬ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق‬

‫‪17‬‬ ‫ﻫﺟﻣﺎت ﻧوع ‪ DoS‬او ﺣﺗﻰ ﺑﺗﻧﻔﻳذ رﻣﺎزات‬ ‫‪CVE‐2011‐0433‬‬


‫ﻋﺷواﺋﻳﺔ اﻧطﻼﻗﺎ ﻣن ﻣﻠﻔﺎت اﻟﺧطوط‬
‫ﺛﻐرة ﻓﻲ ﺑرﻧﺎﻣﺞ ‪Xpdf‬ﻗﺑﻝ‪3.02pl6‬‬
‫ﻋﺑﺎرة ﻋن ﻣؤﺷر ﻏﻳر ﺻﺎﻟﺢ‬
‫‪Invalid pointer dereference‬‬
‫‪18‬‬ ‫‪CVE‐2011‐0764‬‬
‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات‬
‫‪Medium‬‬ ‫ﻋﺷواﺋﻳﺔ ﺑواﺳطﺔ ﺧط ﻧوع ‪ type 1‬ﻓﻲ‬
‫ﻣﺳﺗﻧد ‪PDF‬‬
‫ﺛﻐرة ﻓﻲ ﺑرﻧﺎﻣﺞ ‪Xpdf‬ﻗﺑﻝ‪3.02pl6‬‬
‫‪- DSA‐2388 t1lib‬‬ ‫‪٢٠١٢-١-١٤‬‬
‫ﻋﺑﺎرة ﻋن ﻣؤﺷر ﻏﻳر ﺻﺎﻟﺢ‬
‫‪Invalid pointer dereference‬‬
‫‪19‬‬ ‫‪CVE‐2011‐1552‬‬
‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ ﻫﺟﻣﺎت ‪DoS‬‬
‫ﻧوع ‪application crash‬‬
‫ﺑواﺳطﺔ ﺧط ﻧوع ‪ type 1‬ﻓﻲ ﻣﺳﺗﻧد ‪PDF‬‬
‫ﺛﻐرة ﻧوع ‪ Use‐after‐free‬ﻓﻲ ‪t1lib‬‬
‫‪5.1.2‬‬
‫واﻟﻣﺳﺗﺧدم ﻓﻲ ﺑراﻣﺞ ﻗراءة ﻣﻠﻔﺎت ‪pdf‬‬
‫‪Medium‬‬ ‫ﺑرﻧﺎﻣﺞ ‪ Xpdf‬ﻗﺑﻝ ‪ 3.02pl6‬ﺗﺳﻣﺢ ﻫذﻩ‬
‫‪20‬‬ ‫‪CVE‐2011‐1553‬‬
‫اﻟﺛﻐرة ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت ‪DoS‬‬
‫ﻧوع‬
‫‪ application crash‬ﺑواﺳطﺔ ﻣﻠﻔﺎت‬
‫‪PDF‬‬
‫ﺧطﺄ ﻧوع ‪ Off‐by‐one‬ﻓﻲ ‪t1lib 5.1.2‬‬
‫واﻟﻣﺳﺗﺧدم ﻓﻲ ﺑراﻣﺞ ﻗراءة ﻣﻠﻔﺎت ‪pdf‬‬
‫ﺑرﻧﺎﻣﺞ ‪ Xpdf‬ﻗﺑﻝ ‪ 3.02pl6‬ﺗﺳﻣﺢ ﻫذﻩ‬
‫‪Medium‬‬
‫‪21‬‬ ‫اﻟﺛﻐرة ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت ‪DoS‬‬ ‫‪- DSA‐2388 t1lib‬‬ ‫‪٢٠١٢-١-١٤‬‬ ‫‪CVE‐2011‐1554‬‬
‫ﻧوع‬
‫‪ application crash‬ﺑواﺳطﺔ ﻣﻠﻔﺎت‬
‫‪PDF‬‬

‫‪35‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﻋدة اﺧطﺎء ﻧوع ‪ off‐by‐one‬ﻓﻲ‬
‫‪ order_cmd.cpp‬ﻓﻲ ‪ OpenTTD‬ﻗﺑﻝ‬
‫‪ ١,١,٣‬ﺗﺳﻣﺢ ﻫذﻩ اﻻﺧطﺎء ﻟﻠﻣﻬﺎﺟﻣﻳن‬
‫‪22‬‬ ‫‪CVE‐2011‐3341‬‬
‫ﺑﺎطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع ‪daemon‬‬
‫‪ crash‬وﻗد ﺗﺳﻣﺢ ﺑﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ ﻣن‬
‫ﺧﻼﻝ ﺗﻌﻠﻳﻣﺔ ‪CMD_INSERT_ORDER‬‬
‫‪buffer‬‬ ‫ﻧوع‬ ‫ذاﻛرة‬ ‫ﻣﺷﺎﻛﻝ‬ ‫ﻋدة‬
‫اﻻﻟﻌﺎب‬ ‫ﻣﺣﺎﻛﻲ‬ ‫ﻓﻲ‬ ‫‪overflow‬‬
‫‪ OpenTTD‬ﻗﺑﻝ ‪ ١,١,٣‬ﻗد ﺗﺳﻣﺢ‬
‫‪DSA‐2386‐1‬‬
‫‪23‬‬ ‫‪High‬‬ ‫‪DoS‬‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت‬ ‫‪٢٠١٢-١-١٠‬‬ ‫‪CVE‐2011‐3342‬‬
‫‪openttd‬‬
‫ﻧوع ‪ daemon crash‬وﻗد ﺗﺳﻣﺢ ﺑﺗﻧﻔﻳذ‬
‫رﻣﺎزات ﺧﺑﻳﺛﺔ ﻣن ﺧﻼﻝ ﻋدة ﻣﺗﻐﻳرات ﻓﻲ‬
‫اﻻﺟراﺋﻳﺔ ‪Savegame‬‬
‫‪buffer‬‬ ‫ﻧوع‬ ‫ذاﻛرة‬ ‫ﻣﺷﺎﻛﻝ‬ ‫ﻋدة‬
‫اﻻﻟﻌﺎب‬ ‫ﻣﺣﺎﻛﻲ‬ ‫ﻓﻲ‬ ‫‪overflow‬‬
‫‪ OpenTTD‬ﻗﺑﻝ ‪ ١,١,٣‬ﻗد ﺗﺳﻣﺢ‬
‫‪24‬‬ ‫‪CVE‐2011‐3343‬‬
‫‪DoS‬‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎطﻼق ﻫﺟﻣﺎت‬
‫ﻧوع ‪ daemon crash‬او ﻗد ﺗﺳﻣﺢ‬
‫ﺑﺎﻛﺗﺳﺎب ﺑﻌض اﻟﺳﻣﺎﺣﻳﺎت‬
‫ﻣﺧدم اﻟﺗﺣﻘق ‪ PowerDNS‬واﺳﺗﺟﺎﺑﺗﻪ‬
‫ﻟﻠرزم اﻟﻣﺳﺗﻘﺑﻠﺔ‪ ،‬ﺑﺣﻳث ان اﻟﻣﻬﺎﺟم اذا‬
‫اﺳﺗطﺎع اﻧﺗﺣﺎﻝ اﻟـ‪ IP‬اﻟﻣﺻدر ﻟﻠرزﻣﺔ ﻓﺎﻧﻪ‬ ‫‪DSA‐2385‐1 pdns‬‬
‫‪25‬‬ ‫‪Unspecified‬‬ ‫‪٢٠١٢-١-١٠‬‬ ‫‪CVE‐2012‐0206‬‬
‫ﻳﺳﺗطﻳﻊ اطﻼق ﻫﺟﻣﺔ ‪ DoS‬ﻧوع‬ ‫‪packet loop‬‬
‫‪ endless packet loop‬ﺑﻳن‬
‫‪ PowerDNS‬و ﻣﺧدم ‪DNS‬‬
‫ﺛﻐرة ﻧوع ‪ XSS‬ﻓﻲ ‪ CACTI‬ﻗﺑﻝ ‪0.8.7f‬‬
‫رﻣﺎزات‬ ‫ﺑﺣﻘن‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن‬ ‫ﺗﺳﻣﺢ‬ ‫ﻗد‬
‫ﻋﺷواﺋﻳﺔ ﻣن اﻟﻧوع ‪ HTML‬ﻣن ﺧﻼﻝ‬
‫‪26‬‬ ‫‪Medium‬‬ ‫‪CVE‐2010‐1644‬‬
‫اﻟﻣﺗﻐﻳرات‬
‫‪(1) hostname or (2) descrip on‬‬
‫وﺗﻣرﻳرﻫﺎ اﻟﻰ اﻟﻣﻠف ‪host.php‬‬
‫واﻟﻣﺳﺗﺧدم ﻓﻲ ﺣﻠوﻝ اﻟﺣوﺳﺑﺔ ﻋﺎﻟﻳﺔ‬
‫‪DSA‐2384‐1 cac‬‬
‫‪ HPC‬ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن‬ ‫اﻟﻣﺳﺗوى‬ ‫‪٢٠١٢-١-9‬‬
‫‪27‬‬ ‫‪Low‬‬ ‫اﻟﺑﻌﻳدﻳن ﺑﺳﻣﺎﺣﻳﺎت ﻣدﻳر ﻧظﺎم ﺑﺗﻧﻔﻳذ‬ ‫‪CVE‐2010‐1645‬‬
‫ﺗﻌﻠﻳﻣﺎت ﻋﺷواﺋﻳﺔ ﺑواﺳطﺔ‬
‫‪shell metacharacters‬‬
‫ﺛﻐرة ﻧوع ‪ XSS‬ﻓﻲ ‪ CACTI‬ﻗﺑﻝ ‪0.8.7f‬‬
‫اﻟﻣﻠف‬ ‫ﻓﻲ‬ ‫وﺗﺣدﻳدا‬
‫‪28‬‬ ‫‪Medium‬‬ ‫‪CVE‐2010‐2543‬‬
‫‪include/top_graph_header.php‬‬
‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن رﻣﺎزات‬

‫‪36‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﺧﻼﻝ‬ ‫ﻣن‬ HTML ‫ﻧوع‬ ‫ﻋﺷواﺋﻳﺔ‬
‫ﻟﻠﻣﻠف‬ ‫وﺗﻣرﻳرﻩ‬ graph_start
graph.php
0.8.7f ‫ ﻗﺑﻝ‬CACTI ‫ ﻓﻲ‬XSS ‫ﺛﻐرة ﻧوع‬
29 Low ‫رﻣﺎزات‬ ‫ﺑﺣﻘن‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن‬ ‫ﺗﺳﻣﺢ‬ ‫ﻗد‬ CVE‐2010‐2545
HTML ‫ﻋﺷواﺋﻳﺔ ﻣن اﻟﻧوع‬
‫ ﻧوع‬0.8.7h ‫ ﻗﺑﻝ‬CACTI ‫ﺛﻐرة ﻓﻲ‬
‫ ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬SQL injuction
30 Medium CVE‐2011‐4824
‫ ﻋﺷواﺋﻳﺔ ﻣن ﺧﻼﻝ‬SQL ‫ﺑﺗﻧﻔﻳذ ﺗﻌﻠﻳﻣﺎت‬
login_username ‫اﻟﺑﺎراﻣﻳﺗر‬
Super ‫ ﻓﻲ‬super.c ‫ﺧطﺄ ﻓﻲ اﻟﺗﺎﺑﻊ‬
3.30.0 DSA‐2383‐1 super‐
31 Medium Buffer overflow ‫ ﻳﺗﺳﺑب ﺑﺧطﺄ ﻧوع‬buffer overflow ٢٠١٢-١-٨ CVE‐2011‐2776
‫ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺗﻧﻔﻳذ‬
‫رﻣﺎزات ﺧﺑﻳﺛﺔ‬

CVE‐2011‐1831

CVE‐2011‐1832

‫ وﻫﻲ‬eCryptfs ‫ ﺛﻐرات وﻣﺷﺎﻛﻝ ﻓﻲ اﻷداة‬DSA‐2382‐1 CVE‐2011‐1834

32 Unspecified ‫ اﺣد اﻧواع ﺗﺷﻔﻳر اﻟﻣﻠﻔﺎت واﻟﻣﺳﺗﺧدﻣﺔ ﻓﻲ‬ecryptfs‐utils ٢٠١٢-١-٧


Linux ‫ﻧظم اﻟﺗﺷﻐﻳﻝ‬ CVE‐2011‐1835

CVE‐2011‐1837

CVE‐2011‐3145

‫ ﻗﺑﻝ‬Squid ‫ ﻓﻲ‬idnsGrokReply ‫ﺗﺎﺑﻊ‬


‫ ﻻ ﻳﻘوم ﺑﻌﻣﻠﻳﺎت ﺗﺣرﻳر‬3.1.16 ‫اﻟﻧﺳﺧﺔ‬
DSA‐2381‐1 squid3
33 Medium ‫اﻟذاﻛرة ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ ﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬ ٢٠١٢-١-٦ CVE‐2011‐4096
daemon ‫ ﻧوع‬DoS ‫ﺑﺎطﻼق ﻫﺟﻣﺎت‬
abort
DSA‐2380‐1
‫ﻓﻲ‬ foomatic‐rip‐hplip ‫ اداة‬foomatic‐filters ‐‐
34 Medium (HPLIP) 3.11.5 shell command ٢٠١٢-١-٤ CVE‐2011‐2697
injection

37
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
Foomatic ‫ ﻓﻲ‬foomaticrip.c
DSA‐2380‐1
‫ ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات‬4.0.6 foomatic‐filters ‐‐
35 Medium ‫اﻟﺣﻘﻝ‬ ‫ﺑواﺳطﺔ‬ ‫ ﻋﺷواﺋﻳﺔ‬shell command ٢٠١٢-١-٤ CVE‐2011‐2964
FoomaticRIPCommandLine injection
.ppd ‫ﻓﻲ ﻣﻠف‬
krb5_ldap_lockout_audit ‫ان ﺗﺎﺑﻊ‬
MIT Kerberos 5 ‫ﻓﻲ ﺧدﻣﺔ اﻟﺗﺣﻘق‬
١,٩,١/١,٩/١,٨,٤/١,٨ ‫اﻟﻧﺳﺦ‬

36 LDAP back end ‫ﻋﻧدﻣﺎ ﺗﻛون‬ CVE‐2011‐1528


‫ﻣﺳﺗﺧدﻣﺔ ﺳﻳﺗﻣﻛن اﻟﻣﻬﺎﺟﻣون ﻣن ﺗﻧﻔﻳذ‬
‫ ﻧوع‬DoS ‫ﻫﺟﻣﺎت‬
assertion failure and daemon
exit DSA‐2379‐1 krb5
High ٢٠١٢-١-٤
krb5_ldap_lockout_audit ‫ان ﺗﺎﺑﻊ‬
MIT Kerberos 5 ‫ﻓﻲ ﺧدﻣﺔ اﻟﺗﺣﻘق‬
١,٩,١/١,٩/١,٨,٤/١,٨ ‫اﻟﻧﺳﺦ‬

37 LDAP back end ‫ﻋﻧدﻣﺎ ﺗﻛون‬ CVE‐2011‐1529


‫ﻣﺳﺗﺧدﻣﺔ ﺳﻳﺗﻣﻛن اﻟﻣﻬﺎﺟﻣون ﻣن ﺗﻧﻔﻳذ‬
‫ ﻧوع‬DoS ‫ﻫﺟﻣﺎت‬
NULL pointer dereference and
daemon crash

CVE‐2011‐4351

‫ﻋدة ﺛﻐرات ﻣﻛﺗﺷﻔﻲ ﻓﻲ ﺑرﻧﺎﻣﺞ ﺗﺷﻐﻳﻝ‬


CVE‐2011‐4353
‫ﻣن ﺣﻳث‬ FFmpeg ‫ﻣﻠﻔﺎت اﻟوﺳﺎﺋط‬
DSA‐2378‐1 ffmpeg
38 Unspecified :‫ ﻟﻼﻧواع‬encoders ‫اﻟﺗراﻣﻳز‬ ٢٠١٢-١-٣
QDM2, VP5, VP6, VMD , SVQ1 CVE‐2011‐4364
‫ﻗد ﺗؤدي اﻟﻰ ﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ‬

CVE‐2011‐4579

‫ ﻓﻲ‬index_get_ids ‫ ﺧطﺄ ﻓﻲ اﻟﺗﺎﺑﻊ‬DSA‐2377‐1 cyrus‐


‫ ﺣﻳث‬٢,٤,١١ ‫ ﻗﺑﻝ‬Cyrus IMAP ‫ ﻣﺧدم‬imapd‐2.2 ‐‐ NULL
39 Medium ‫ ﻧوع‬DoS ‫ ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ ﻫﺟﻣﺎت‬pointer ٢٠١٢-١-١ CVE‐2011‐3481
dereference
NULL pointer dereference and
daemon crash
OpenIPMI ‫ ﻓﻲ‬ipmievd ‫اداة‬
‫ واﻟﻣﺳﺗﺧدﻣﺔ ﻓﻲ اﻟﺣزﻣﺔ‬DSA‐2376‐2
ipmitool ‐‐ insecure
40 Low ‫ ﺗﺳﻧد‬ipmitool package 1.8.11 ٢٠١١-١٢-٣٠ CVE‐2011‐4339
PID file
‫ ﻟﻠﻣﻠف‬٦٦٦ ‫اﻟﺳﻣﺎﺣﻳﺎت‬
‫ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬ipmievd.pid PID file

38
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫ﻟﻠﻣﺳﺗﺧدﻣﻳن ﺑﻌﻣﻠﻳﺔ اﻳﻘﺎف اﻻﺟراﺋﻳﺎت‬
‫ﺑواﺳطﺔ اﻟﻛﺗﺎﺑﺔ ﻟﻬذا اﻟﻣﻠف‬

‫ ﻓﻲ‬Buffer overflow ‫ﺧطﺄ ﻧوع‬


‫ ﻓﻲ اﻟﺗطﺑﻳق‬libtelnet/encrypt.c DSA‐2375‐1 krb5,
MIT Kerberos Version 5 krb5‐appl ‐‐ buffer
41 High ٢٠١١-١٢-٢٦ CVE‐2011‐4862
‫ وﻣﺎدون‬١,٥,١ ١,٠,٢ ‫ اﻟﻧﺳﺦ‬overflow
‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬
‫ﺑواﺳطﺔ ﻣﻔﺗﺎح ﺗﺷﻔﻳر طوﻳﻝ ﻧﺳﺑﻳﺎ‬

:‫رواﺑط اﻟﺗﻔﺎﺻﻳﻝ اﻹﺿﺎﻓﻳﺔ‬


1. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐4108
2. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐4109
3. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐4354
4. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐4576
5. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐4619
6. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐2183
7. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐2213
8. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐2898
9. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐3353
10. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐4077
11. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐4110
12. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐4127
13. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐4611
14. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐4622
15. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐4914
16. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2010‐2642
17. https://bugzilla.redhat.com/show_bug.cgi?id=CVE‐2011‐0433
18. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐0764
19. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐1552
20. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐1553
21. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐1554
22. http://cve.mitre.org/cgi‐bin/cvename.cgi?name=CVE‐2011‐3341
23. http://cve.mitre.org/cgi‐bin/cvename.cgi?name=CVE‐2011‐3342
24. http://cve.mitre.org/cgi‐bin/cvename.cgi?name=CVE‐2011‐3343
25. h p://www.debian.org/security/2012/dsa‐2385
26. h ps://bugzilla.redhat.com/show_bug.cgi?id=609093
27. h ps://bugzilla.redhat.com/show_bug.cgi?id=609115
28. https://bugzilla.redhat.com/show_bug.cgi?id=541279
29. http://cve.mitre.org/cgi‐bin/cvename.cgi?name=CVE‐2010‐2545
30. http://cve.mitre.org/cgi‐bin/cvename.cgi?name=CVE‐2011‐4824
31. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐2776
32. h p://www.debian.org/security/2012/dsa‐2382

39
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
33. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐4096
34. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐2697
35. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐2964
36. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐1528
37. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐1529
38. h p://www.debian.org/security/2012/dsa‐2378
39. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐3481
40. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐4339
41. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐4862
42. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2012‐0050
43. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐2930
44. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐2931
45. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐3186
46. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2009‐4214
47. http://www.debian.org/security/2012/dsa‐2391
48. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐3181
49. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐4107

40
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫‪ .4‬اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ ‪:MAC OSX Server‬‬

‫ﺗﻔﺎﺻﻳﻝ‬ ‫ﻋﺎﻣﻝ‬
‫اﻟﺗﺎرﻳﺦ‬
‫إﺿﺎﻓﻳﺔ ﻣﻊ‬ ‫اﻟﺧطورة‬ ‫اﻟوﺻــــــــــــــف‬ ‫ﻧوع اﻟﺛﻐرة‬ ‫إﺳم اﻟﺛﻐرة‬
‫ﺣزم اﻟﺗﺣدﻳث‬ ‫‪١٠ -- ٠‬‬
‫‪WebDAV Sharing in Apple Mac OS X‬‬
‫‪ 10.7.x before 10.7.3‬ﻻ ﺗﻘوم ﺑﻌﻣﻠﻳﺔ ﺗﺣﻘق‬
‫‪1‬‬ ‫‪٧,٢‬‬ ‫‪+Priv‬‬ ‫‪CVE‐2011‐3463‬‬
‫ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن‬
‫ﺑرﺑﺢ ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ ﻣن ﺧﻼﻝ اﻟﻧﻔﺎذ اﻟﻰ اﻟﻣﺧدم‬
‫‪Apple Mac OS X‬‬ ‫وﻗت اﻟﻣﺧدم ﻓﻲ ﻧظﺎم‬
‫‪ before 10.7.3‬ﻻ ﻳﻘوم ﺑﻌﻣﻠﻳﺔ اﻟﺗﺣﻘق ﻣن‬
‫‪CVE‐2011‐3462‬‬
‫‪2‬‬ ‫‪٥,٠‬‬ ‫اﻟﻣﻌرف اﻟوﺣﻳد اﻟﺑﻌﻳد ﻟـ ‪ AFP volume‬ﻣﻣﺎ ﻗد‬ ‫‪+Info‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﻣﻌﻠوﻣﺎت ﺣﺳﺎﺳﺔ‬
‫واﻟﻣوﺟودة ﻓﻲ اﻟﻧﺳﺦ اﻻﺣﺗﻳﺎطﻳﺔ اﻟﺟدﻳدة‬
‫ﺧطﺎ ﻧوع ‪ Buffer overflow‬ﻓﻲ اﻟﺗطﺑﻳق‬
‫‪QuickTime in Apple Mac OS X before‬‬
‫‪3‬‬ ‫‪٧,٥‬‬ ‫‪ 10.7.3‬ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬ ‫‪CVE‐2011‐3460‬‬
‫‪application‬‬ ‫او اطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع‬
‫‪crash‬ﺑواﺳطﺔ ﻣﻠف ﻧوع ‪PNG‬‬ ‫‪DoS Exec‬‬
‫‪Code‬‬
‫ﺧطﺎ ﻧوع ‪ Off‐by‐one‬ﻓﻲ ﻣﺷﻐﻝ اﻟوﺳﺎﺋط‬ ‫‪Overflow‬‬
‫‪QuickTime in Apple Mac OS X before‬‬ ‫‪2012‐02‐03‬‬

‫‪4‬‬ ‫‪ 10.7.3‬ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬ ‫‪CVE‐2011‐3459‬‬


‫‪application‬‬ ‫او اطﻼق ﻫﺟﻣﺎت ‪ DoS‬ﻧوع‬
‫‪crash‬ﺑواﺳطﺔ ﻣﻠف ‪movie‬‬
‫‪٦,٨‬‬
‫‪QuickTime in Apple Mac OS X before‬‬
‫‪ 10.7.3‬ﻻ ﻳﻣﻧﻊ اﻟﻧﻔﺎذ اﻟﻰ ﻣواﻗﻊ ﻏﻳر ﻣﻬﻳﺋﺔ ﻓﻲ‬
‫‪5‬‬ ‫اﻟذاﻛرة ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات‬ ‫‪DoS Exec‬‬
‫‪CVE‐2011‐3458‬‬
‫‪Code‬‬
‫ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع‬
‫‪ application crash‬ﺑواﺳطﺔ ﻣﻠف ‪MP4‬‬
‫ﺗطﺑﻳق دﻋم اﻻظﻬﺎر ‪ OpenGL‬ﻓﻲ‬
‫‪Apple Mac OS X before 10.7.3‬‬
‫ﻻ ﺗﻘوم ﺑﺎﻟﺗرﺟﻣﺔ اﻟﺻﺣﻳﺣﺔ ﻟﻠﻐﺔ اﻟﺑرﻣﺟﺔ‬ ‫‪DoS Exec‬‬
‫‪Code‬‬
‫‪6‬‬ ‫‪٧,٥‬‬ ‫‪OpenGL Shading Language‬‬ ‫‪CVE‐2011‐3457‬‬
‫‪Overflow‬‬
‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او‬ ‫‪Mem. Corr.‬‬
‫اﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع ‪memory‬‬
‫‪corruption and application crash‬‬

‫‪41‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ﺧطﺎ ﻧوع ‪ Integer overflow‬ﻓﻲ‬
‫‪libresolv in Apple Mac OS X before‬‬
‫‪10.7.3‬‬
‫‪7‬‬ ‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزت ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬ ‫‪CVE‐2011‐3453‬‬
‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع ‪(heap memory‬‬
‫‪corruption and application crash‬‬
‫ﻣن ﺧﻼﻝ ﺑﻳﺎﻧﺎت ‪DNS‬‬
‫ان ﺧدﻣﺔ ‪ Internet Sharing‬ﻓﻲ اﻟﻣﺧدم‬
‫‪Apple Mac OS X before 10.7.3‬‬
‫ﻻ ﺗﺣﺎﻓظ ﻋﻠﻰ اﻋدادات اﻝ ‪ Wi‐Fi‬اﺛﻧﺎء اﻟﺗﺣدﻳث‬
‫‪8‬‬ ‫‪4.3‬‬ ‫‪+Info‬‬ ‫‪2012‐02‐03‬‬ ‫‪CVE‐2011‐3452‬‬
‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ ﻣﻌﻠوﻣﺎت‬
‫ﺣﺳﺎﺳﺔ ﻣﺳﺗﻐﻠﻳن ﺿﻌف‪/‬ﻧﻘص ﻛﻠﻣﺔ ﻣرور ‪WEP‬‬
‫ﻓﻲ ﺷﺑﻛﺎت ‪Wi‐Fi‬‬
‫ان اﻟواﺟﻬﺔ اﻟرﺳوﻣﻳﺔ ‪ CoreUI‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X 10.7.x before 10.7.3‬‬
‫ﻻ ﺗﺿﻊ ﻗﻳود ﻋﻠﻰ ﻋﻣﻠﻳﺎت ﺗﺧﺻﻳص ﻣﻛدس‬
‫‪DoS Exec‬‬
‫‪9‬‬ ‫‪٦,٨‬‬ ‫اﻟذاﻛرة ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات‬ ‫‪2012‐02‐03‬‬ ‫‪CVE‐2011‐3450‬‬
‫‪Code‬‬
‫ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻣن اﻟﻧوع‬
‫‪memory consumption and application‬‬
‫‪crash‬‬
‫ﻓﻲ اﻟﺗطﺑﻳق‬ ‫ﺛﻐرة ﻧوع ‪Use‐after‐free‬‬
‫‪Apple Mac OS X‬‬ ‫‪ CoreText‬ﻓﻲ اﻟﻧظﺎم‬
‫‪ before 10.7.3‬ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات‬ ‫‪DoS Exec‬‬
‫‪10‬‬ ‫‪CVE‐2011‐3449‬‬
‫ﺧﺑﻳﺛﺔ او ﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻣن اﻟﻧوع‬ ‫‪Code‬‬
‫‪ application crash‬ﻣن ﺧﻼﻝ ﻧوع ﺧط ﻣدﻣﺞ‬
‫ﻓﻲ ﻣﺳﺗﻧد‬
‫‪٦,٨‬‬
‫ﻓﻲ‬ ‫ﺧطﺎ ‪Heap‐based buffer overflow‬‬
‫اﻟﺗطﺑﻳق ‪ CoreMedia‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X before 10.7.3‬‬ ‫‪DoS Exec‬‬ ‫‪2012‐02‐03‬‬
‫‪11‬‬ ‫‪Code‬‬ ‫‪CVE‐2011‐3448‬‬
‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ او ﻣﻧﻊ ﺗﻘدﻳم‬
‫‪Overflow‬‬
‫اﻟﺧدﻣﺔ ﻣن اﻟﻧوع ‪ application crash‬ﻣن ﺧﻼﻝ‬
‫ﻣﻠف ﻓﻳﻠم ﺑﺗرﻣﻳز ‪H.264‬‬
‫ان ﺗطﺑﻳق ‪ CFNetwork‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Mac OS X 10.7.x before 10.7.3‬‬
‫‪12‬‬ ‫‪٤,٣‬‬ ‫ﻻ ﺗﻘوم ﺑﻌﻣﻠﻳﺔ ﺑﻧﺎء ﺻﺣﻳﺣﺔ ﻟﻠﺗروﻳﺳﺔ ﺧﻼﻝ ﺗﻔﺳﻳر‬ ‫‪+Info‬‬ ‫‪CVE‐2011‐3447‬‬
‫طﻠﺑﺎت ‪ URL‬ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﺣﺻوﻝ ﻋﻠﻰ‬
‫ﻣﻌﻠوﻣﺎت ﺣﺳﺎﺳﺔ ﺑواﺳطﺔ طﻠﺑﺎت ‪ URL‬ﻏﻳر ﻗﻳﺎﺳﻳﺔ‬
‫‪Apple Type Services‬‬ ‫ﻣﺟﻣوﻋﺔ ﺧدﻣﺎت‬
‫)‪ (ATS‬ﻓﻲ اﻟﻧظﺎم‬
‫‪DoS Exec‬‬
‫‪13‬‬ ‫‪٧,٥‬‬ ‫‪Apple Mac OS X before 10.7.3‬‬ ‫‪2012‐02‐03‬‬ ‫‪CVE‐2011‐3446‬‬
‫‪Code‬‬
‫ﻻ ﺗﻘوم ﺑﺎدارة اﻟذاﻛرة اﻟﺧﺎﺻﺔ ﺑﻣﻠﻔﺎت ‐‪data‬‬
‫‪ font‬ﺑﺎﻟﺷﻛﻝ اﻟﺻﺣﻳﺢ ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ‬

‫‪42‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫رﻣﺎزات ﺧﺑﻳﺛﺔ او ﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻣن اﻟﻧوع‬
‫‪ application crash‬ﻣن ﺧﻼﻝ ﻣﻠف ﺧط‬

‫ﺳﺟﻝ اﻟﻌﻧﺎوﻳن ‪ Address Book‬ﻓﻲ اﻟﻧظﺎم‬


‫‪Apple Mac OS X before 10.7.3‬‬
‫ﻳﺗﺣوﻝ ﺑﺷﻛﻝ ذاﺗﻲ اﻟﻰ اﻟﺟﻠﺳﺔ ﻏﻳر اﻟﻣﺷﻔرة ﺑﻌد‬
‫‪14‬‬ ‫‪٤,٣‬‬ ‫‪--‬‬ ‫‪2012‐02‐06‬‬ ‫‪CVE‐2011‐3444‬‬
‫ﻓﺷﻝ اﻟﺟﻠﺳﺔ اﻟﻣﺷﻔرة ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﻘراءة‬
‫ﺑﻌد اﻳﻘﺎف ﻋﻣﻝ‬ ‫ﺑﻳﺎﻧﺎت ﺑطﺎﻗﺎت ‪CardDAV‬‬
‫اﻟﺗﺷﻔﻳر واﻟﺗﺟﺳس ﻋﻠﻰ اﻟﺷﺑﻛﺔ‬
‫ﺧطﺄ ﻧوع ‪ Integer signedness‬ﻓﻲ ﻣﺟﻣوﻋﺔ‬
‫اﻟﺧدﻣﺎت )‪Apple Type Services (ATS‬‬
‫‪15‬‬ ‫‪٦,٨‬‬ ‫ﻓﻲ ﻧﺳﺧﺔ اﻟﻧظﺎم ‪ Mac OS X 10.7‬ﻗﺑﻝ ‪١٠,٧,٢‬‬ ‫‪Exec Code‬‬ ‫‪CVE‐2011‐3437‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ ﻣن ﺧﻼﻝ‬
‫ﺧطوط ﻣﺿﻣﻧﺔ ﻧوع ‪ type1‬ﻓﻲ اﻟﻣﺳﺗﻧد‬
‫‪2012‐01‐13‬‬
‫ﺧطﺄ دﻟﻳﻝ )ﻣﺟﻠد( ﻣﻔﺗوح ﻓﻲ ﻧﺳﺧﺔ اﻟﻧظﺎم ‪Mac‬‬
‫‪ OS X 10.7‬ﻗﺑﻝ ‪ 10.7.2‬ﻻ ﻳﺟﺑر اﻟﻣﺳﺗﺧدم ﻋﻠﻰ‬
‫‪16‬‬ ‫‪٦,٥‬‬ ‫ادﺧﺎﻝ ﻛﻠﻣﺔ اﻟﻣرور اﻟﺻﺣﻳﺣﺔ ﻗﺑﻝ ﺗﻐﻳﻳر ﻫذﻩ‬ ‫‪Bypass‬‬ ‫‪CVE‐2011‐3436‬‬
‫اﻟﻛﻠﻣﺔ وﻫذا ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﺟﺎوز ﻗﻳود ﺗﻐﻳﻳر‬
‫ﻛﻠﻣﺔ اﻟﻣرور‬
‫ﺧطﺄ دﻟﻳﻝ )ﻣﺟﻠد( ﻣﻔﺗوح ﻓﻲ ﻧﺳﺧﺔ اﻟﻧظﺎم ‪Mac‬‬
‫‪17‬‬ ‫‪٢,١‬‬ ‫‪ OS X 10.7‬ﻗﺑﻝ ‪ 10.7.2‬ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن‬ ‫‪--‬‬ ‫‪2011‐09‐13‬‬ ‫‪CVE‐2011‐3435‬‬
‫اﻟﻣﺣﻠﻳﻳن ﺑﻘراءة ﺑﻳﺎﻧﺎت ﻛﻠﻣﺔ اﻟﻣرور‬
‫ﺗطﺑﻳق ﺗﺳﻠﺳﻝ اﻟﻣﻔﺎﺗﻳﺢ ‪Keychain‬‬
‫ﻓﻲ ﻧﺳﺦ اﻟﻧظﺎم ‪ Mac OS 10.6.8‬وﻣﺎ دون‬
‫ﻻ ﺗﻘوم ﺑﺎﻟﻣﻌﺎﻟﺟﺔ اﻟﺻﺣﻳﺣﺔ ﻟﻠﺳﻣﺎت ﻏﻳر اﻟﻣوﺛوﻗﺔ‬
‫‪18‬‬ ‫‪4.3‬‬ ‫ﻣﻣﺎ ﻳﺳﻬﻝ‬ ‫ﻟـ ‪Certification Authority‬‬ ‫‪--‬‬ ‫‪2011‐09‐13‬‬ ‫‪CVE‐2011‐3422‬‬
‫ﻫﺟﻣﺎت ‪ MITM‬ﺑﺣﻳث ﻳﺳﺗطﻳﻊ اﻟﻣﻬﺎﺟﻣون ﻣﺣﺎﻛﺎة‬
‫ﻣﺧدم ‪ SSL‬ﺑواﺳطﺔ اﻟﻧﻔﺎذ ب ‪ https‬ﻣن ﺧﻼﻝ‬
‫‪Safari‬‬
‫ﺧدﻣﺔ اﻟﺷﺑﻛﺔ ‪ CFNetwork‬ﻓﻲ ﻧظﺎم ‪Apple‬‬
‫‪ iOS‬ﻗﺑﻝ ‪ ٥,٠,١‬وﻓﻲ ﻧﺳﺧﺔ اﻟﻧظﺎم ‪Mac OS X‬‬
‫‪ 10.7‬ﻗﺑﻝ ‪ 10.7.2‬ﻻ ﺗﻘوم ﺑﺎﻟﺗﺣﻠﻳﻝ ‪Parse‬‬
‫‪19‬‬ ‫‪5.0‬‬ ‫‪+Info‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐3246‬‬
‫ﻟﻠرواﺑط ‪ URLs‬ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬ ‫اﻟﺻﺣﻳﺢ‬
‫ﺑﺎطﻼق طﻠﺑﺎت ﻟﻣواﻗﻊ ﻏﻳر ﻣﻘﺻودة اﺳﺎﺳﺎ ﻣن‬
‫ﺧﻼﻝ رواﺑط ‪http/https‬‬
‫ﻣﺷﻐﻝ اﻟوﺳﺎﺋط اﻟﻣﺗﻌددة ‪ QuickTime‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X before 10.7.2‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬ ‫‪DoS Exec‬‬
‫‪20‬‬ ‫‪٦,٨‬‬ ‫‪Code Mem.‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐3228‬‬
‫‪memory‬‬ ‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻣن اﻟﻧوع‬ ‫‪Corr.‬‬
‫‪corruption and application crash‬‬
‫ﺑواﺳطﺔ ﻣﻠف ﻓﻳﻠم‬

‫‪43‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ان اﻟـ ‪ libsecurity‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X before 10.7.2‬‬
‫ﻻ ﻳﺗﻌﺎﻣﻝ ﻣﻊ اﻟﺧطﺎء ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ ﺧﻼﻝ ﻋﻣﻠﻳﺔ‬
‫ﻣﻌﺎﻟﺟﺔ اﻻﻣﺗدادات ﻏﻳر اﻟﻘﻳﺎﺳﻳﺔ ﻓﻲ‬
‫)‪Certificate Revocation list (CRL‬‬ ‫‪DoS Exec‬‬
‫‪21‬‬ ‫‪CVE‐2011‐3227‬‬
‫‪Code‬‬
‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او‬
‫اﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻣن اﻟﻧوع‬
‫‪ application crash‬ﻣن ﺧﻼﻝ‬
‫‪e‐mail message--web site‬‬
‫ﺧطﺄ ﻣن اﻟﻧوع ‪ Open Directory‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X 10.7 before 10.7.2‬‬
‫ﻋﻧد اﺳﺗﺧدام ‪ LDAPv3 server‬ﻣﻊ ‪RFC 2307‬‬
‫‪22‬‬ ‫‪CVE‐2011‐3226‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﺟﺎوز ﻗﻳود طﻠب ﻛﻠﻣﺔ اﻟﻣرور‬
‫ﻣن ﺧﻼﻝ اﺳﺗﻐﻼﻝ ﻓﻘدان ﺳﻣﺔ ﺣﺳﺎب اﻟﻣﺳﺗﺧدم‬
‫اﻟﺗﺎﻟﻳﺔ ‪AuthenticationAuthority‬‬
‫ان ﻣﺧدم ‪ SMB‬ﻓﻲ اﻟﻧظﺎم‬ ‫‪Bypass‬‬
‫‪Apple Mac OS X 10.7 before 10.7.2‬‬
‫ﻻ ﻳﻣﻧﻊ اﻟﻣﺳﺗﺧدﻣﻳن اﻟـ ‪ guests‬ﻣن اﻟﻧﻔﺎذ اﻟﻰ‬
‫‪23‬‬ ‫‪5.0‬‬ ‫‪ share point record‬ﻟﻠﻣﺟﻠد‬ ‫‪CVE‐2011‐3225‬‬
‫‪ guest‐restricted‬ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﺟﺎوز‬
‫ﻗﻳود اﻟﺗﺻﻔﺢ ﻣن ﺧﻼﻝ اﻻﺳﺗﻔﺎدة ﻣن اﻟﻧﻔﺎذ ﺑواﺳطﺔ‬
‫ﺣﺳﺎب ‪nobody‬‬
‫ان ‪User Documentation component‬‬
‫ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X through 10.6.8‬‬
‫‪24‬‬ ‫‪٢,٦‬‬ ‫‪Exec Code‬‬ ‫‪CVE‐2011‐3224‬‬
‫ﻳﺳﺗﺧدم ﺟﻠﺳﺎت اﺗﺻﺎﻝ ﻣن اﻟﻧوع ‪ http‬ﻣن اﺟﻝ‬
‫ﺗﺣدﻳﺛﺎت ‪ App Store‬ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ذوي‬
‫اﺳﻠوب ‪ MITM‬ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬
‫ﺧطﺄ ذاﻛرة ﻧوع ‪ Buffer overflow‬ﻓﻲ ﻣﺷﻐﻝ‬
‫اﻟوﺳﺎﺋط ‪ QuickTime‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X before 10.7.2‬‬ ‫‪DoS Exec‬‬
‫‪25‬‬ ‫‪٦,٨‬‬ ‫‪Code‬‬ ‫‪CVE‐2011‐3223‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬
‫‪Overflow‬‬
‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع ‪ application crash‬ﻣن‬
‫ﺧﻼﻝ ﻣﻠف ﻓﻳﻠم ﻧوع ‪FLIC‬‬
‫ﺧطﺄ ذاﻛرة ﻧوع ‪ Buffer overflow‬ﻓﻲ ﻣﺷﻐﻝ‬
‫اﻟوﺳﺎﺋط ‪ QuickTime‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X before 10.7.2‬‬ ‫‪DoS Exec‬‬
‫‪26‬‬ ‫‪٦,٨‬‬ ‫‪Code‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐3222‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬
‫‪Overflow‬‬
‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع ‪ application crash‬ﻣن‬
‫ﺧﻼﻝ ﻣﻠف ‪FlashPix‬‬

‫‪44‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ان ﻣﺷﻐﻝ اﻟوﺳﺎﺋط اﻟﻣﺗﻌددة ‪ QuickTime‬ﻓﻲ‬
‫‪Mac OS X before 10.7.2‬‬
‫ﻻ ﻳﻘوم ﺑﺎﻟﺗﻌﺎﻣﻝ اﻟﺻﺣﻳﺢ ﻣﻊ ﺑﻧﻳﺔ اﻟﺗﺳﻠﺳﻝ اﻟﻬرﻣﻲ‬
‫‪DoS Exec‬‬
‫‪27‬‬ ‫‪٦,٨‬‬ ‫ﻓﻲ ﻣﻠﻔﺎت اﻻﻓﻼم ‪movie files‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐3221‬‬
‫‪Code‬‬
‫ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او‬
‫اﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع‬
‫‪application crash‬‬
‫ان ﻣﺷﻐﻝ اﻟوﺳﺎﺋط اﻟﻣﺗﻌددة ‪ QuickTime‬ﻓﻲ‬
‫‪Mac OS X before 10.7.2‬‬
‫‪28‬‬ ‫‪٤,٣‬‬ ‫ﻻ ﻳﻌﺎﻟﺞ ﺑﻳﺎﻧﺎت اﻟرواﺑط ‪ URL‬ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ ﻓﻲ‬ ‫‪Info+‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐3220‬‬
‫ﻣﻠﻔﺎت اﻻﻓﻼم ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﺣﺻوﻝ‬
‫ﻋﻠﻰ ﻣﻌﻠوﻣﺎت ﻫﺎﻣﺔ ﻣن ﺧﻼﻝ ﻣواﻗﻊ ﻓﻲ اﻟذاﻛرة‬
‫ان اﻻﻣر ‪ Save for Web‬ﻓﻲ‬
‫ﻣﺷﻐﻝ اﻟوﺳﺎﺋط اﻟﻣﺗﻌددة ‪ QuickTime‬ﻓﻲ‬
‫‪Apple Mac OS X through 10.6.8‬‬
‫ﻳﻘوم ﺑﺎﺳﺗﻳراد ﻣﺳﺗﻧدات ‪ HTML‬واﻟﺗﻲ ﻗد ﺗﺣوي‬
‫‪29‬‬ ‫‪٢,٦‬‬ ‫‪XSS‬‬ ‫‪CVE‐2011‐3218‬‬
‫رواﺑط ‪ http‬ﺗﺷﻳر ﻟﻣﻠﻔﺎت ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬
‫ﺑطرﻳﻘﺔ ‪ MITM‬ﺑﺎﺟراء ﻋﻣﻠﻳﺔ ‪ XSS‬ﻣن ﺧﻼﻝ‬
‫اﻟﺗﺟﺳس ﻋﻠﻰ ﻣﺧدم ‪ http‬اﺛﻧﺎء ﻋرض اﻟﻣﺳﺗﻧد‬
‫اﻟﻣﺳﺗورد‬
‫ان ﻣﺟﻣوﻋﺔ اﻻدوات ‪ MediaKit‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X through 10.6.8‬‬ ‫‪DoS Exec‬‬
‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬ ‫‪Code‬‬
‫‪30‬‬ ‫‪٦,٨‬‬ ‫‪Overflow‬‬ ‫‪CVE‐2011‐3217‬‬
‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع ‪memory corruption‬‬
‫‪.Mem. Corr‬‬
‫‪ and application crash‬ﻣن ﺧﻼﻝ ﻣﻠف ‪disk‬‬
‫‪imag‬‬
‫ان اﻟﻧواة ‪ kernel‬ﻓﻲ اﻟﻧظﺎم‬
‫‪2012‐01‐13‬‬
‫‪Apple Mac OS X before 10.7.2‬‬
‫‪31‬‬ ‫ﻻ ﺗﻘوم ﺑﺗﻘدﻳم اﻟﺧﺎﻧﺔ ‪ sticky bit‬ﻣن أﺟﻝ‬ ‫‪CVE‐2011‐3216‬‬
‫اﻟﻣﺟﻠدات ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن‬
‫ﺑﺗﺟﺎوز اﻟﺳﻣﺎﺣﻳﺎت وﺣذف ﺑﻌض اﻟﻣﻠﻔﺎت‬
‫ان اﻟﻧواة ‪ kernel‬ﻓﻲ اﻟﻧظﺎم‬
‫‪٢,١‬‬
‫‪Apple Mac OS X before 10.7.2‬‬
‫ﻻ ﺗﻣﻧﻊ اﻟﻧﻔﺎذ اﻟﻣﺑﺎﺷر اﻟﻰ اﻟذاﻛرة واﻟﺧﺎص ﺑوﺻﻠﺔ‬
‫‪Bypass‬‬
‫‪32‬‬ ‫‪ FireWire‬ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ وذﻟك ﻋﻧد ﻏﻳﺎب‬ ‫‪CVE‐2011‐3215‬‬
‫اﻟدﺧوﻝ ‪ login‬ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن اﻟﻘرﻳﺑﻳن‬
‫ﺑﺷﻛﻝ ﻛﺎف ﻟﻼﺗﺻﺎﻝ اﻟﻔﻳزﻳﺎﺋﻲ ﺑﺗﺟﺎوز ﻗﻳود اﻟدﺧوﻝ‬
‫واﻛﺗﺷﺎف ﻛﻠﻣﺔ اﻟﻣرور ﻣن ﺧﻼﻝ طﻠب ‪DMA‬‬
‫ان اﻻظﻬﺎر ‪ IOGraphics‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X through 10.6.8‬‬
‫‪33‬‬ ‫‪٤,٦‬‬ ‫‪CVE‐2011‐3214‬‬
‫ﻻ ﻳﺗﻌﺎﻣﻝ ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ ﻣﻊ اﻟﺷﺎﺳﺔ اﻟﻣؤﻣﻧﺔ ﻓﻲ‬
‫ﺣﺎﻝ ﺳﻛون اﻟﻧظﺎم وذﻟك ﻟﻠوﺿﻊ‬

‫‪45‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪ Apple Cinema Display‬ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن اﻟﻘرﻳﺑﻳن ﺑﺷﻛﻝ ﻛﺎف ﻟﻼﺗﺻﺎﻝ اﻟﻔﻳزﻳﺎﺋﻲ‬
‫ﺑﺗﺟﺎوز طﻠب ﻛﻠﻣﺔ اﻟﻣرور‬
‫اﺣد اﻟﻣﻛوﻧﺎت ‪ File Systems‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X before 10.7.2‬‬
‫ﻻ ﻳﺗﺗﺑﻊ ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ ﺷﻬﺎدة ‪ X.509‬واﻟﺗﻲ ﻗد‬
‫‪34‬‬ ‫‪٧,٦‬‬ ‫‪--‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐3213‬‬
‫ﺳﺑق وﻗﺑﻠﻬﺎ اﻟﻣﺳﺗﺧدم ﺑﺷﻛﻝ ﻳدوي وذﻟك ﻻﺗﺻﺎﻝ‬
‫‪ https WebDAV‬ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻣﻬﺎﺟﻣﻲ ‪MITM‬‬
‫ﺑﺧطف اﺗﺻﺎﻝ ‪WebDAV‬‬
‫ﺗطﺑﻳق ‪ CoreStorage‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X 10.7 before 10.7.2‬‬
‫ﻻ ﻳﺗﺣﻘق ﻣن ﻛون ﺟﻣﻳﻊ اﻗراص ﺗﺧزﻳن اﻟﺑﻳﺎﻧﺎت‬
‫‪35‬‬ ‫‪٢,١‬‬ ‫ﻣﺷﻔرة اﺛﻧﺎء ﻋﻣﻠﻳﺔ ﺗﻔﻌﻳﻝ ‪ FileVault‬ﻣﻣﺎ ﻳﺳﻬﻝ‬ ‫‪+Info‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐3212‬‬
‫ﻋﻠﻰ اﻟﻣﻬﺎﺟﻣﻳن اﻟﻘرﻳﺑﻳن ﺑﺷﻛﻝ ﻛﺎف ﻟﻼﺗﺻﺎﻝ‬
‫اﻟﻔﻳزﻳﺎﺋﻲ اﻟﺣﺻوﻝ ﻋﻠﻰ ﻣﻌﻠوﻣﺎت ﺣﺳﺎﺳﺔ ﻣن‬
‫ﺧﻼﻝ اﻟﻘراءة اﻟﻣﺑﺎﺷرة ﻣن اﻻﻗراص‬
‫وظﻳﻔﺔ اﻟدﻋم ‪ GPU‬ﻓﻲ اﻟﻧظﺎم ‪Mac OS X‬‬
‫ﻻ ﺗﻘوم ﺑﺎﻟﺗﻘﻳﻳد اﻻﻣﺛﻝ ﻟوﻗت اﻟﺗﻘدﻳم ﻣﻣﺎ ﻳﺳﻣﺢ‬
‫‪36‬‬ ‫‪٧,١‬‬ ‫‪DoS‬‬ ‫‪٢٠١١-٠٧-١٢‬‬ ‫‪CVE‐2011‐2601‬‬
‫‪desktop‬‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع‬
‫‪hang‬‬
‫ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X 10.5.x through 10.7.x‬‬
‫‪37‬‬ ‫‪٧,٦‬‬ ‫‪--‬‬ ‫‪٢٠١٢-٠٢-١٦‬‬ ‫‪CVE‐2011‐1516‬‬
‫ﻻ ﺗﻌﻣم اﻟﻘﻳود ﻟﺟﻣﻳﻊ اﻻﺟراءات اﻟﻣﻧﺷﺄة ﻣﻣﺎ ﻳﺳﻣﺢ‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﻧﻔﺎذ اﻟﻰ ﻣوارد اﻟﺷﺑﻛﺔ‬
‫ﺧطﺎ ذاﻛرة ‪ Integer overflow‬ﻓﻲ اﻟﺗطﺑﻳق‬
‫‪ QuickLook‬واﻟﻣﺳﺗﺧدم ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X before 10.6.7‬‬
‫وﻓﻲ اﻟﺗطﺑﻳق ‪ MobileSafari‬ﻓﻲ اﻟﻧظﺎم‬ ‫‪DoS Exec‬‬
‫‪Apple iOS before 4.2.7 and 4.3.x‬‬ ‫‪Code‬‬
‫‪38‬‬ ‫‪٩,٣‬‬ ‫‪2011‐10‐27‬‬ ‫‪CVE‐2011‐1417‬‬
‫‪before 4.3.2‬‬ ‫‪Overflow‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬ ‫‪Mem. Corr.‬‬
‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع ‪memory corruption‬‬
‫‪ and application crash‬ﺑواﺳطﺔ ﻣﺳﺗﻧد‬
‫‪Microsoft Office‬‬
‫ﺗطﺑﻳق ‪ IPv6‬ﻓﻲ اﻟﻧواة ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X before 10.6.8‬‬
‫‪39‬‬ ‫‪٤,٩‬‬ ‫ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم‬ ‫‪DoS‬‬ ‫‪2011‐10‐26‬‬ ‫‪CVE‐2011‐1132‬‬
‫اﻟﺧدﻣﺔ ﻧوع ‪NULL pointer dereference‬‬
‫‪ and reboot‬ﺑواﺳطﺔ ‪socket options‬‬
‫‪ Apple Mac OS X‬ﻻ ﻳﺣذر‬ ‫ان اﻟﻧظﺎم‬
‫‪40‬‬ ‫‪٦,٩‬‬ ‫اﻟﻣﺳﺗﺧدم ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ اﺛﻧﺎء ﺗﻔﻌﻳﻝ اﺟﻬزة ﻧوع‬ ‫‪--‬‬ ‫‪2011‐04‐28‬‬ ‫‪CVE‐2011‐0639‬‬
‫‪ HID‬ﻣن ﺧﻼﻝ ﻣﻧﺎﻓذ ‪ USB‬ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬

‫‪46‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫‪ user‐assisted‬ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬ ‫ﻧوع‬
‫ﻣوﺻوﻟﺔ‬ ‫اﻧطﻼﻗﺎ ﻣن اﺟﻬزة ‪smartphone‬‬
‫ﺑطرﻳﻘﺔ اﻝ ‪USB‬‬
‫ﺛﻐرة ‪ Stack consumption‬ﻓﻲ اﻟﺗطﺑﻳق‬
‫‪Apache Portable Runtime library‬‬
‫‪before 1.4.3 and the Apache HTTP‬‬
‫‪41‬‬ ‫‪٤,٣‬‬ ‫‪Server before 2.2.18‬‬ ‫‪DoS‬‬ ‫‪2012‐01‐18‬‬ ‫‪CVE‐2011‐0419‬‬
‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻣن‬
‫اﻟﻧوع ‪CPU and memory consumption‬‬
‫ان ﻣﻛون ‪ CoreProcesses‬ﻓﻲ اﻟظﺎم‬
‫‪Apple Mac OS X 10.7 before 10.7.2‬‬
‫ﻻ ﺗﻣﻧﻊ ﻧﺎﻓذة اﻟﻧظﺎم ﻣن اﺳﺗﻘﺑﺎﻝ ﺿﻐطﺎت ﻣن‬
‫‪42‬‬ ‫‪٤,٦‬‬ ‫ﻟوﺣﺔ اﻟﻣﻔﺎﺗﻳﺢ ﻓﻲ ﺣﺎﻝ ﻗﻔﻝ اﻟﺷﺎﺷﺔ ﻣﻣﺎ ﻳﺳﻣﺢ‬ ‫‪Bypass‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐0260‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن اﻟﻘرﻳﺑﻳن ﺑﺷﻛﻝ ﻛﺎف ﻟﻼﺗﺻﺎﻝ اﻟﻔﻳزﻳﺎﺋﻲ‬
‫ﺑﺗﺟﺎوز ﻗﻳود اﻟﻧﻔﺎذ ﺑواﺳطﺔ اﻟﻛﺗﺎﺑﺔ ﺿﻣن ﻫذﻩ‬
‫اﻟﻧﺎﻓذة‬
‫ﺗطﺑﻳق ‪ CFNetwork‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X before 10.7.2‬‬
‫‪43‬‬ ‫‪٥,٠‬‬ ‫ﻻ ﻳﻘوم ﺑﺎﻟﺗﺗﺑﻊ اﻻﻣﺛﻝ ﻟﺧطﺔ ‪cookie‐storage‬‬ ‫‪+Info‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐0231‬‬
‫‪ policy‬ﻣﻣﺎ ﻳﺳﻬﻝ ﻋﻠﻰ ﻣﺧدﻣﺎت اﻟوﻳب اﻟﺑﻌﻳدة‬
‫ﻋﻣﻠﻳﺔ ﺗﺗﺑﻊ اﻟﻣﺳﺗﺧدﻣﻳن ﺑواﺳطﺔ اﻝ‪cookie‬‬
‫ﺧطﺎ ذاﻛرة ﻧوع ‪ Buffer overflow‬ﻓﻲ اﻟﺗطﺑﻳق‬
‫‪ ATSFontDeactivate API‬ﻓﻲ اﻟﺧدﻣﺎت‬
‫‪DoS Exec‬‬
‫)‪ Apple Type Services (ATS‬ﻓﻲ اﻟﻧظﺎم‬
‫‪44‬‬ ‫‪٧,٥‬‬ ‫‪Code‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐0230‬‬
‫‪Apple Mac OS X before 10.7.2‬‬ ‫‪Overflow‬‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬
‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ‪application crash‬‬
‫‪Apple Type Services‬‬ ‫ﻣﺟﻣوﻋﺔ اﻟﺧدﻣﺎت‬
‫)‪ (ATS‬ﻓﻲ اﻟﻧظﺎم ‪Apple Mac OS X through‬‬
‫‪Exec Code‬‬
‫‪45‬‬ ‫‪٦,٨‬‬ ‫‪10.6.8‬ﻻ ﺗﺗﻌﺎﻣﻝ ﺑﺎﻟﺷﻛﻝ اﻻﻣﺛﻝ ﻣﻊ اﻟﺧطوط‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐0229‬‬
‫‪Overflow‬‬
‫‪ Type 1‬ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن‬ ‫اﻟﻣدﻣﺟﺔ ﻧوع‬
‫ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ ﺑواﺳطﺔ ﻣﻠف ﻣﺳﺗﻧد‬
‫اﻟﺗطﺑﻳق ‪ CoreMedia‬ﻓﻲ اﻟﻧظﺎم‬
‫‪Apple Mac OS X through 10.6.8‬‬ ‫‪DoS Exec‬‬
‫‪46‬‬ ‫‪٦,٨‬‬ ‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬ ‫‪Code Mem.‬‬ ‫‪2012‐01‐13‬‬ ‫‪CVE‐2011‐0224‬‬
‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع ‪memory corruption‬‬ ‫‪Corr.‬‬
‫ﺑواﺳطﺔ ﻣﻠف ﻧوع ‪QuickTime movie‬‬
‫ﺧطﺎ ذاﻛرة ﻧوع ‪ Buffer overflow‬ﻓﻲ اﻟﻣﺷﻐﻝ‬
‫‪ QuickTime‬ﻓﻲ اﻟﻧظﺎم ‪Apple Mac OS X‬‬ ‫‪DoS Exec‬‬
‫‪47‬‬ ‫‪٦,٨‬‬ ‫‪Code‬‬ ‫‪2011‐08‐10‬‬ ‫‪CVE‐2011‐0213‬‬
‫‪ before 10.6.8‬ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات‬ ‫‪Overflow‬‬
‫ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع‬

‫‪47‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
JPEG ‫ ﺑواﺳطﺔ ﻣﻠف ﻧوع‬application crash

‫ ﻓﻲ اﻟﻣﺷﻐﻝ‬Integer overflow ‫ﺧطﺎ ذاﻛرة ﻧوع‬


Apple Mac OS X ‫ ﻓﻲ اﻟﻧظﺎم‬QuickTime
48 ‫ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات‬before 10.6.8 CVE‐2011‐0211
‫ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع‬
movie ‫ ﺑواﺳطﺔ ﻣﻠف ﻧوع‬application crash
‫ ﻓﻲ اﻟﻧظﺎم‬QuickTime ‫ﻣﺷﻐﻝ اﻟوﺳﺎﺋط اﻟﻣﺗﻌددة‬
Apple Mac OS X before 10.6.8 DoS Exec
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬ Code
49 ٦,٨ 2011‐10‐26 CVE‐2011‐0210
memory corruption ‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع‬ Overflow
Mem. Corr.
‫ ﺑواﺳطﺔ ﻣﻠف ﻧوع‬and application crash
movie
‫ ﻓﻲ اﻟﺗطﺑﻳق‬Buffer overflow ‫ﺧطﺎ ذاﻛرة ﻧوع‬
International Components for Unicode
50 Apple Mac OS X before 10.6.8 ‫ﻓﻲ اﻟﻧظﺎم‬ 2011‐11‐21 CVE‐2011‐0206
‫ ﺑواﺳطﺔ ﻣﺣﺎرف ﻓﻲ اﻟﺣﺎﻟﺔ‬application crash
uppercase
‫ ﻓﻲ اطﺎر اﻟﻌﻣﻝ‬Off‐by‐one ‫ﺧطﺎ ﻣن اﻟﻧوع‬ DoS Exec
٧,٥ Code
‫ ﻓﻲ اﻟﻧظﺎم‬CoreFoundation framework Overflow
Apple Mac OS X before 10.6.8
51 ‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ او اﻟﺗﺳﺑب‬ 2011‐07‐22 CVE‐2011‐0201
application crash ‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻧوع‬
‫ اﻟذي ﻳﺗﺳﺑب ﺑدورﻩ ﺑـ‬CFString ‫ﺑواﺳطﺔ ﻣﺣرف‬
buffer overflow
Apple Mac OS X ‫ ﻓﻲ اﻟﻧظﺎم‬AirPort ‫اﻟـ‬
‫ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم‬10.5.8
52 ٧,٨ out‐of‐bounds read and ‫اﻟﺧدﻣﺔ ﻧوع‬ DoS 2011‐06‐27 CVE‐2011‐0196
‫ﻓﻲ ﺷﺑﻛﺔ‬ Wi‐Fi ‫ ﺑواﺳطﺔ اطﺎرات‬reboot
‫ﻻﺳﻠﻛﻳﺔ‬

:‫رواﺑط اﻟﺗﻔﺎﺿﻳﻝ اﻹﺿﺎﻓﻳﺔ‬


1. http://www.cvedetails.com/cve/CVE‐2011‐3463/
2. http://www.cvedetails.com/cve/CVE‐2011‐3462/
3. http://www.cvedetails.com/cve/CVE‐2011‐3460/
4. http://www.cvedetails.com/cve/CVE‐2011‐3459/
5. http://www.cvedetails.com/cve/CVE‐2011‐3458/
6. http://www.cvedetails.com/cve/CVE‐2011‐3457/
7. http://www.cvedetails.com/cve/CVE‐2011‐3453/
8. http://www.cvedetails.com/cve/CVE‐2011‐3452/
9. http://www.cvedetails.com/cve/CVE‐2011‐3450/
10. http://www.cvedetails.com/cve/CVE‐2011‐3449/
11. http://www.cvedetails.com/cve/CVE‐2011‐3448/
48
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
12. http://www.cvedetails.com/cve/CVE‐2011‐3447/
13. http://www.cvedetails.com/cve/CVE‐2011‐3446/
14. http://www.cvedetails.com/cve/CVE‐2011‐3444/
15. http://www.cvedetails.com/cve/CVE‐2011‐3437/
16. http://www.cvedetails.com/cve/CVE‐2011‐3436/
17. http://www.cvedetails.com/cve/CVE‐2011‐3435/
18. http://www.cvedetails.com/cve/CVE‐2011‐3422/
19. http://www.cvedetails.com/cve/CVE‐2011‐3246/
20. http://www.cvedetails.com/cve/CVE‐2011‐3228/
21. http://www.cvedetails.com/cve/CVE‐2011‐3227/
22. http://www.cvedetails.com/cve/CVE‐2011‐3226/
23. http://www.cvedetails.com/cve/CVE‐2011‐3225/
24. http://www.cvedetails.com/cve/CVE‐2011‐3224/
25. http://www.cvedetails.com/cve/CVE‐2011‐3223/
26. http://www.cvedetails.com/cve/CVE‐2011‐3222/
27. http://www.cvedetails.com/cve/CVE‐2011‐3221/
28. http://www.cvedetails.com/cve/CVE‐2011‐3220/
29. http://www.cvedetails.com/cve/CVE‐2011‐3218/
30. http://www.cvedetails.com/cve/CVE‐2011‐3217/
31. http://www.cvedetails.com/cve/CVE‐2011‐3216/
32. http://www.cvedetails.com/cve/CVE‐2011‐3215/
33. http://www.cvedetails.com/cve/CVE‐2011‐3214/
34. http://www.cvedetails.com/cve/CVE‐2011‐3213/
35. http://www.cvedetails.com/cve/CVE‐2011‐3212/
36. http://www.cvedetails.com/cve/CVE‐2011‐2601/
37. http://www.cvedetails.com/cve/CVE‐2011‐1516/
38. http://www.cvedetails.com/cve/CVE‐2011‐1417/
39. http://www.cvedetails.com/cve/CVE‐2011‐1132/
40. http://www.cvedetails.com/cve/CVE‐2011‐0639/
41. http://www.cvedetails.com/cve/CVE‐2011‐0419/
42. http://www.cvedetails.com/cve/CVE‐2011‐0260/
43. http://www.cvedetails.com/cve/CVE‐2011‐0231/
44. http://www.cvedetails.com/cve/CVE‐2011‐0230/
45. http://www.cvedetails.com/cve/CVE‐2011‐0229/
46. http://www.cvedetails.com/cve/CVE‐2011‐0224/
47. http://www.cvedetails.com/cve/CVE‐2011‐0213/
48. http://www.cvedetails.com/cve/CVE‐2011‐0211/
49. http://www.cvedetails.com/cve/CVE‐2011‐0210/
50. http://www.cvedetails.com/cve/CVE‐2011‐0206/
51. http://www.cvedetails.com/cve/CVE‐2011‐0201/
52. http://www.cvedetails.com/cve/CVE‐2011‐0196/

49
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
‫‪ .5‬اﻟﺛﻐرات اﻷﻣﻧﻳﺔ اﻟﻣوﺟودة ﻓﻲ ﻧظﺎم اﻟﺗﺷﻐﻳﻝ ‪:SUSE Linux Enterprise Server‬‬

‫ﺗﻔﺎﺻﻳﻝ‬ ‫ﻋﺎﻣﻝ‬
‫اﻟﺗﺎرﻳﺦ‬
‫إﺿﺎﻓﻳﺔ ﻣﻊ‬ ‫اﻟﺧطورة‬ ‫اﻟوﺻــــــــــــــف‬ ‫ﻧوع اﻟﺛﻐرة‬ ‫إﺳم اﻟﺛﻐرة‬
‫ﺣزم اﻟﺗﺣدﻳث‬ ‫‪١٠ -- ٠‬‬
‫ان اﺻدار اﻟﻧظﺎم ‪SUSE Linux Enterprise‬‬
‫)‪openSUSE 11.2 ، 10 SP3 (SLE10‐SP3‬‬
‫‪٧,٥‬‬
‫ﺗﻘوم ﺑﺎﻋداد اﻟـ ‪ postfix‬ﺑﺣﻳث ﻳﻘوم ﺑﺎﻟﺗﻧﺻت‬
‫‪1‬‬ ‫‪High‬‬ ‫‪Bypass‬‬ ‫‪2011‐04‐28‬‬ ‫‪CVE‐2010‐0230‬‬
‫ﻋﻠﻰ ﺟﻣﻳﻊ واﺟﻬﺎت اﻟﺷﺑﻛﺔ ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﺟﺎوز اﻟﻘﻳود اﻻﻟزاﻣﻳﺔ ﻟﻠوﺻوﻝ اﻟﻰ‬
‫اﻟﻧظﺎم‬
‫‪pure‐FTPd‬‬ ‫ﺛﻐرة )ﺗﺟﺎوز اﻟﻣﺟﻠد( ﻓﻲ اﻻداة‬
‫‪ 1.0.22‬وﻋﻠﻰ اﻻرﺟﺢ اﻻﺻدارات اﻻﺧرى ‪،‬‬
‫‪٣,٦‬‬ ‫ﻋﻧدﻣﺎ ﺗﻛون اﻻداة ‪Netware OES remote‬‬ ‫‪Directory‬‬
‫‪2‬‬ ‫‪٢٠١١-١١-٧‬‬ ‫‪CVE‐2011‐3171‬‬
‫‪Low‬‬ ‫ﺗﺳﻣﺢ‬ ‫ﻗد‬ ‫اﻟﺗﻔﻌﻳﻝ‬ ‫وﺿﻌﻳﺔ‬ ‫ﻓﻲ‬ ‫‪server‬‬ ‫‪Traversal‬‬

‫ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻋﺎدة ﻧﺳﺦ ﺑﻌض اﻟﻣﻠﻔﺎت‬


‫‪overwrite‬‬
‫‪modify_resolvconf_suse script‬‬
‫ﻓﻲ اﻟﺣزﻣﺔ‬
‫‪٧,٥‬‬
‫‪3‬‬ ‫‪vpnc package before 0.5.1‐55.10.1‬‬ ‫‪Exec Code‬‬ ‫‪٢٠١١-١٠-٢٦‬‬ ‫‪CVE‐2011‐2660‬‬
‫‪High‬‬ ‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ ﺗﻌﻠﻳﻣﺎت ﻋﺷواﺋﻳﺔ‬
‫ﺑواﺳطﺔ اﺳم ‪DNS domain‬‬
‫ان اﻻداة ‪ sqlite3‐ruby‬ﻓﻲ اﻟﺣزﻣﺔ‬
‫‪rubygem‐sqlite3 before 1.2.4‐0.5.1‬‬
‫‪٢,١‬‬ ‫ﺗﻌﺗﻣد ﻋﻠﻰ ﻗﻳود ﺳﻣﺎﺣﻳﺎت ﺿﻌﻳﻔﺔ ﻟﺑﻌض اﻟﻣﻠﻔﺎت‬
‫‪4‬‬ ‫‪٢٠١١-٥-٢٦‬‬ ‫‪CVE‐2011‐0995‬‬
‫‪Low‬‬
‫ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑرﺑﺢ ﺑﻌض‬
‫اﻟﺳﻣﺎﺣﻳﺎت اﻻﺿﺎﻓﻳﺔ‬ ‫‪+Priv‬‬
‫ان اﻻداة ‪ pure‐ pd 1.0.22‬ﻋﻧد ﺗﺷﻐﻳﻝ‬
‫‪٤,٤‬‬ ‫‪ OES Netware‬ﺗﻘوم ﺑﺎﻧﺷﺎء ﻣﺟﻠد ﻣﻊ ﺧﺎﺻﻳﺔ‬
‫‪5‬‬ ‫‪٢٠١١-٤-١٨‬‬ ‫‪CVE‐2011‐0988‬‬
‫‪Medium‬‬ ‫اﻟﻛﺗﺎﺑﺔ ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﺳﺗﺑداﻝ‬
‫ﺑﻌض اﻟﻣﻠﻔﺎت ورﺑﺢ ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ‬
‫ان رﻣﺎز ‪ supportconfig‬ﻓﻲ ‪supportutils‬‬
‫‪١٠,٠‬‬
‫‪6‬‬ ‫ﻻ ﻳﻘوم ﺑﻌﻣﻠﻳﺔ )ﺗﻣوﻳﻪ( ﻣﻧﺎﺳﺑﺔ ﻟﻛﻠﻣﺔ اﻟﺳر ﻓﻲ‬ ‫‪--‬‬ ‫‪٢٠١١-١-٢٢‬‬ ‫‪CVE‐2010‐3912‬‬
‫‪High‬‬
‫ﻣﻠﻔﺎت اﻻﻋدادات ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﺑﻛﺷف ﻛﻠﻣﺔ اﻟﺳر‬
‫ﻋدة اﺧطﺎء ذاﻛرة ﻓﻲ ‪Novell Client novfs‬‬
‫‪٧,٢‬‬ ‫‪ module for the Linux kernel‬ﻗد ﺗﺳﻣﺢ‬ ‫‪Overflow‬‬
‫‪7‬‬ ‫‪٢٠١٠-١٠-١٣‬‬ ‫‪CVE‐2010‐3110‬‬
‫‪High‬‬ ‫ﺑرﺑﺢ‬ ‫اﻟﻣﺣﻠﻳﻳن‬ ‫ﻟﻠﻣﺳﺗﺧدﻣﻳن‬ ‫اﻻﺧطﺎء‬ ‫ﻫذﻩ‬ ‫‪+Priv‬‬
‫ﺳﻣﺎﺣﻳﺎت اﺿﺎﻓﻳﺔ‬

‫‪50‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ان اﻻداة ‪ WebYaST‬ﻓﻲ ‪yast2‐webclient‬‬
‫ﺗﻘوم ﺑﺎﺳﺗﺧدام ﻣﻔﺗﺎح ﺳري ﺛﺎﺑت وﻫو ﻣدﻣﺞ ﻓﻲ‬
‫‪٥,٠‬‬
‫‪8‬‬ ‫ﻳﺳﻣﺢ‬ ‫ﻗد‬ ‫ﻣﻣﺎ‬ ‫‪WebYaST‬‬ ‫‪appliance‬‬ ‫‪+Info‬‬ ‫‪٢٠١٠-٩-٦‬‬ ‫‪CVE‐2010‐1507‬‬
‫‪Medium‬‬
‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻧﺗﺣﺎﻝ اﻟﺟﻠﺳﺔ اﻟﺣﺎﻟﻳﺔ ﻣن ﺧﻼﻝ‬
‫اﺳﺗﻐﻼﻝ ﻣﻌرﻓﺔ ﻫذا اﻟﻣﻔﺗﺎح‬
‫ﺗﺳﻣﺢ‬ ‫ﺛﻐرة ﻓﻲ اﻟﺣزﻣﺔ ‪apache2‐slms‬‬
‫‪٤,٣‬‬
‫‪9‬‬ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﺧﺗطﺎف ﺑﻳﺎﻧﺎت اﻟﻣﺻﺎدﻗﺔ ﻣن ﺧﻼﻝ‬ ‫‪XSS‬‬ ‫‪٢٠١٠-٩-٦‬‬ ‫‪CVE‐2010‐1325‬‬
‫‪Medium‬‬
‫ﺑﻌض ﻋﻣﻠﻳﺎت اﻗﺗﺑﺎس اﻟﺑﺎرﻣﺗرات‬
‫ان ‪gdk/gdkwindow.c in GTK+ before‬‬
‫‐‪gnome‬‬ ‫ﻓﻲ‬ ‫واﻟﻣﺳﺗﺧدﻣﺔ‬ ‫‪2.18.5‬‬
‫‪ screensaver before 2.28.1‬ﺗﺳﺗﺧدم اﻟواﻧﺎ‬
‫ﻧوع‬ ‫اﻟﻧواﻓذ‬ ‫ﻓﻲ‬ ‫ﻣﺿﻣﻧﺔ‬
‫‪٦,٢‬‬
‫‪10‬‬ ‫‪ GDK_WINDOW_FOREIGN‬ﻣﻣﺎ ﻗد ﻳوﻟد‬ ‫‪+Bypass‬‬ ‫‪٢٠١٠-٦-٥‬‬ ‫‪CVE‐2010‐0732‬‬
‫‪Medium‬‬
‫ﺧطﺄ ﻧوع ‪ X error‬ﻓﻲ ظروف ﺧﺎﺻﺔ ﻣﻣﺎ ﻗد‬
‫ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن اﻟﻘرﻳﺑﻳن ﻓﻳزﻳﺎﺋﻳﺎ ﺑﺗﺟﺎوز ﻗﻔﻝ‬
‫اﻟﺷﺎﺷﺔ واﻟﻧﻔﺎذ اﻟﻰ ﻧظﺎم اﻟطرﻓﻳﺔ ﻣن ﺧﻼﻝ ﺗﻛرار‬
‫اﻟﺿﻐط ﻋﻠﻰ اﻟﻣﻔﺗﺎح ‪ENTER‬‬
‫‪iscsi_discovery in open‐iscsi‬‬
‫‪٤,٤‬‬ ‫ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﺳﺗﺑداﻝ ﺑﻌض‬
‫‪11‬‬ ‫‪--‬‬ ‫‪٢٠٠٩-١٠-٢٩‬‬ ‫‪CVE‐2009‐1297‬‬
‫‪Medium‬‬ ‫اﻟﻣﻠﻔﺎت ﺑواﺳطﺔ ﻫﺟوم ﻧوع ‪symlink attack‬‬
‫ﻋﻠﻰ ﻣﻠف ﻣؤﻗت ﻗد ﻳﻣﻠك اﺳﻣﺎ ﻗﺎﺑﻼ ﻟﻠﺗﻧﺑؤ‬
‫ﺛﻐرة ﻓﻲ اﻻداة ‐‪ia32el before 7042_7022‬‬
‫‪٤,٩‬‬
‫‪12‬‬ ‫‪ 0.4.2‬ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺎﻟﺗﺳﺑب‬ ‫‪DoS‬‬ ‫‪٢٠٠٩-٩-١٨‬‬ ‫‪CVE‐2009‐2707‬‬
‫‪Medium‬‬
‫ﺑﻣﻧﻊ اﻟﺧدﻣﺔ ﻧوع ‪system crash‬‬
‫ان اﻟﺑرﺗوﻛوﻝ ‪ YaST2 LDAP‬ﻓﻲ ‐‪yast2‐ldap‬‬
‫‪ server‬ﻻ ﻳﻘوم ﺑﻌﻣﻠﻳﺔ اﻟﺗﻔﻌﻳﻝ اﻟﻼزﻣﺔ ﻟﻠﺟدار‬
‫‪٧,٥‬‬
‫‪13‬‬ ‫اﻟﻧﺎري ﻓﻲ ظروف ﻣﻌﻳﻧﺔ )اﻋﺎدة اﻻﻗﻼع اﺛﻧﺎء‬ ‫‪--‬‬ ‫‪٢٠٠٩-٧-٦‬‬ ‫‪CVE‐2009‐1648‬‬
‫‪High‬‬
‫اﻟﺗﺣدﻳﺛﺎت( ﻣﻣﺎ ﻳﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﻧﻔﺎذ اﻟﻰ‬
‫ﺧدﻣﺎت اﻟﺷﺑﻛﺔ‬
‫ﺛﻐرة ﻓﻲ ‐‪Apache Struts before 1.2.9‬‬
‫‪٤,٣‬‬ ‫‪ 162.31.1‬ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺣﻘن رﻣﺎزات‬
‫‪14‬‬ ‫‪XSS‬‬ ‫‪٢٠٠٩-٤-١٨‬‬ ‫‪CVE‐2008‐2025‬‬
‫‪Medium‬‬ ‫ﻧوع ‪ web script/HTML‬ﻣن ﺧﻼﻝ ﻋﻣﻠﻳﺎت‬
‫‪insufficient quoting of parameters‬‬
‫‐‪aka multipath‐tools or device‬‬
‫‪mapper‐mul path) 0.4.8‬‬
‫ﺗﺳﺗﺧدم ﺳﻣﺎﺣﻳﺎت ﻧوع ‪ world‐writable‬ﻣن‬
‫‪٧,٢‬‬ ‫اﻟﻣﻠف‬ ‫اﺟﻝ‬
‫‪15‬‬ ‫‪aka‬‬ ‫‪Exec Code‬‬ ‫‪٢٠١٠-٨-٢١‬‬ ‫‪CVE‐2009‐0115‬‬
‫‪High‬‬ ‫‪/var/run/multipathd.sock‬‬
‫ﻣﻣﺎ ﻗد ﻳﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﻣﺣﻠﻳﻳن ﺑﺗﻧﻔﻳذ ﺗﻌﻠﻳﻣﺎت‬
‫ﻋﺷواﺋﻳﺔ‬

‫‪51‬‬
‫‪Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy‬‬
‫ ﻓﻲ اﻟﻧظﺎم‬OpenPBS ‫ﻋدة ﺛﻐرات ﻓﻲ اﻻداة‬
١٠,٠ SUSE Linux 9.2 through 10.1
16 Exec Code 2011‐09‐02 CVE‐2006‐5616
High ‫ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ‬

buffer overflow ‫ﻋدة اﺧطﺎء ذاﻛرة ﻧوع‬


SUSE Linux 9.3 up to 10.1 ‫ﻓﻲ‬
١٠,٠
17 ‫ﺗﺗﻌﻠق ﺑﻣﺷﺎﻛﻝ اﻟﺗﻌﺎﻣﻝ ﻏﻳر اﻟﺻﺣﻳﺢ ﺑﺎﺣﺗﺳﺎب‬ Overflow 2010‐09‐15 CVE‐2007‐0460
High
‫اطواﻝ اﻟﺳﻼﺳﻝ اﻟﻣﺣرﻓﻳﺔ‬
improper string length calculations
‫ واﻟﻣﺳﺗﺧدم ﺿﻣن‬Xpdf ‫ان ﺑرﻧﺎﻣﺞ ﻗراءة ﻣﻠﻔﺎت‬
gpdf, kpdf, pdftohtml, poppler, ‫اﻟﺑراﻣﺞ‬
teTeX, CUPS, libextractor
١٠,٠
18 ‫ﺗﺳﻣﺢ ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺎﻟﺗﺳﺑب ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻣن‬ DoS 2010‐10‐18 CVE‐2005‐3625
High
‫اﺛﻧﺎء اﻟﺗدﻓﻘﺎت ﻏﻳر‬ infinite loop ‫اﻟﻧوع‬
:‫اﻟﻣﻛﺗﻣﻠﺔ واﻟﺗﻲ ﻗد ﺗﺗظﺎﻫر ﻛﺎﻟﺗدﻓﻘﺎت‬
CTDecode streams CCITTFaxDecode
‫ﺗﺳﻣﺢ‬ LibXPM ‫ﻓﻲ‬ scan.c ‫اﻻﺟراﺋﻳﺔ‬
٧,٥ ‫ﻟﻠﻣﻬﺎﺟﻣﻳن ﺑﺗﻧﻔﻳذ رﻣﺎزات ﺧﺑﻳﺛﺔ ﺑواﺳطﺔ ﻗﻳﻣﺔ ﺳﻠﺑﻳﺔ‬ Exec Code CVE‐2005‐0605
19 2010‐08‐21
High ‫واﻟﺗﻲ ﺗؤدي ﺑدورﻫﺎ‬ bitmap_unit ‫ﻟﻠﺑﺎراﻣﻳﺗر‬ Overflow
buffer overflow ‫اﻟﻰ ﺧطﺄ‬
‫ﻓﻲ‬ Integer overflow ‫ﺧطﺎ ذاﻛرة ﻧوع‬
Samba 2.x and 3.0.x through ‫اﻟﺑرﻧﺎﻣﺞ‬ DoS Exec
١٠,٠
20 ‫ ﻗد ﺗﺳﻣﺢ ﻟﻠﻣﺳﺗﺧدﻣﻳن اﻟﺑﻌﻳدﻳن ﺑﺎﻟﺗﺳﺑب‬3.0.9 Code 2010‐08‐21 CVE‐2004‐1154
High Overflow
application ‫ﺑﻣﻧﻊ ﺗﻘدﻳم اﻟﺧدﻣﺔ ﻣن اﻟﻧوع‬
‫ واﺣﺗﻣﺎﻝ ﺗﻧﻔﻳذ رﻣﺎزات ﻋﺷواﺋﻳﺔ‬crash

:‫رواﺑط اﻟﺗﻔﺎﺿﻳﻝ اﻹﺿﺎﻓﻳﺔ‬


1. http://www.cvedetails.com/cve/CVE‐2010‐0230/
2. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐3171
3. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐2660
4. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐0995
5. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2011‐0988
6. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2010‐3912
7. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2010‐3110
8. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2010‐1507
9. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2010‐1325
10. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2010‐0732
11. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2009‐1297
12. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2009‐2707
13. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2009‐1648
14. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2008‐2025

52
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
15. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE‐2009‐0115
16. http://www.cvedetails.com/cve/CVE‐2006‐5616/
17. http://www.cvedetails.com/cve/CVE‐2007‐0460/
18. http://www.cvedetails.com/cve/CVE‐2005‐3625/
19. http://www.cvedetails.com/cve/CVE‐2005‐0605/
20. http://www.cvedetails.com/cve/CVE‐2004‐1154/

53
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy
:‫ اﻟﻣراﺟـــــــــــــــﻊ‬.6

Http://www.ubuntu.com
http://www.cve.mitre.org
http://nvd.nist.gov
http://www.kb.cert.org/
http://www.redhat.com
https://bugzilla.redhat.com/
http://www.cvedetails.com
http://www.itsecdb.com
http://www.technet.microsoft.com
http://www.microsoft.com/
http://www.debian.org
http://www.exploit‐db.com
http://www.suse.com

54
Tel: +963 11 3937032 Fax: +963 11 3937079 E-mail: isc@nans.gov.sy Website: www.nans.gov.sy

You might also like