(日期:][下一个日期][线程:][线程下][日期索引][线程索引]

(临时)接受67最近候选人最后(7/12)



我做了一个临时决定接受以下67名候选人通过RECENT-21从RECENT-18集群。我将在7月12日做出最终决定。这些候选人从提议临时决定花了大约0.8个月,平均1.7个月的首次公开宣布临时决定。考生收到6或7票,这是很罕见的(如果它曾经发生过)。这包括大多数的第一候选人首次公开announcment确定了考号(我打电话“前置候选人任务”)。他们可以- 2000 - 0249,- 2000 - 0303,- 2000 - 0304,- 2000 - 0305,- 2000 - 0350,- 2000 - 0376。集群的故障如下:5 RECENT-18 17 RECENT-19 25近20 20 RECENT-21选民:墙接受(11)等待(39)征收接受(60)修改(7)勒布朗接受(5)等待(20)Ozancin接受(31)修改(2)无操作(8)评论(1)科尔接受(23)等待(44)Stracener接受(55)修改(10)弗雷希接受(40)修改(27)Northcutt接受(3)Christey等待(8)阿姆斯特朗等待(5)普罗塞接受(10)修改(3)无操作(4)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0249:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000425类别:科幻参考:国际空间站:20000426不安全的文件处理在IBM AIX frcactrl程序参考:网址:http://xforce.iss.net/alerts/advise47.php3参考:IBM: ERS-OAR-E01-2000:075.1参考:报价:1152参考:网址:http://www.securityfocus.com/bid/1152AIX快速响应缓存加速器(FRCA)允许本地用户修改任意文件通过frcactrl项目配置功能。修改:ADDREF报价:1152 ADDREF IBM: ERS-OAR-E01-2000:075.1推断行动:- 2000 - 0249能接受(4接受,2 ack, 0评论)目前投票:接受(1)Stracener修改(3)征税,普罗塞,弗雷希无操作(3)Christey,科尔,Ozancin评论:Christey > ADDREF报价:1152网址:http://www.securityfocus.com/bid/1152利维>参考:1152年收购IBM ERS-OAR-E01-2000:075.1普罗塞>添加源,http://www - 1. ibm.com/services/continuity/recover1.nsf/advisories/8525680f006B9445852568CE0055C78A /文件/ oar075美元。txt实际上只是一个重复X-Force公告,但提供了供应商确认。弗雷希> XF: aix-frcactrl = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0303:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000518分配:20000503类别:科幻参考:国际空间站:20000503脆弱性Quake3Arena通过此功能参考:网址:http://xforce.iss.net/alerts/advise50.php3参考:确认:http://www.quake3arena.com/万博下载包news/index.html参考报价:1169参考:XF: quake3-auto-download Quake3领域允许恶意服务器运营商读取或修改文件在客户端通过点点(. .)攻击。修改:ADDREF报价:1169 ADDREF XF: quake3-auto-download推断行动:- 2000 - 0303能接受(3接受,2 ack, 0评论)目前投票:接受(1)Stracener修改(2)征税,弗雷希无操作(3)科尔,墙,阿姆斯特朗评论:征收>参考:申办1169年弗雷希> XF: quake3-auto-download = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0304:最终决定:阶段性裁决:20000707修改:20000706 - 02年提议:20000518分配:20000508类别:科幻参考:国际空间站:20000511 Microsoft IIS远程拒绝服务攻击参考:网址:http://xforce.iss.net/alerts/advise52.php3参考:女士:ms00 - 031参考:网址:http://www.microsoft.com/Downloads/Release.asp?ReleaseID=20905参考报价:1191参考:XF: iis-authchangeurl-dos Microsoft IIS 4.0和5.0 IISADMPWD虚拟目录安装允许远程攻击者通过畸形引起拒绝服务请求到inetinfo。exe程序,又名“Undelimited .HTR请求”的弱点。修改:ADDREF报价:1191 ADDREF XF: iis-authchangeurl-dos推断行动:- 2000 - 0304能接受(4接受,2 ack, 0评论)目前投票:接受(2)科尔,墙修改(2)征税,弗雷希无操作(2)Christey,阿姆斯特朗评论:征收>参考:出价1191 Christey >说这是“Undelimited .HTR请求”的弱点,和改变“servoce”到“服务”弗雷希> XF: iis-ism-file-access描述,请结束一段的句子。:-)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0305:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000509类别:科幻参考:BINDVIEW: 20000519 jolt2——远程对NT DoS,能正常,9 x参考:网址:http://www.securityfocus.com/templates/advisory.html?id=2240参考:女士:ms00 - 029参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 029. - asp参考:报价:1236参考:网址:http://www.securityfocus.com/bid/1236参考:XF: ip-fragment-reassembly-dos Windows 95, Windows 98, Windows 2000, Windows NT 4.0,和终端服务器系统允许远程攻击者造成拒绝服务通过发送大量相同的支离破碎的IP数据包,即jolt2或IP碎片重组的脆弱性。推断行动:- 2000 - 0305能接受(7接受,2 ack, 0评论)目前投票:接受(7)勒布朗,墙,科尔,抑郁症,Levy Stracener, Ozancin = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0342:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000518分配:20000511类别:科幻参考:MISC:http://www.peacefire.org/security/stealthattach/explanation.html参考:确认:http://万博下载包news.cnet.com/news/0 - 1005 - 200 - 1773077. - html?tag=st.ne.fd.lthd.1005 - 200 - 1773077参考:报价:1157参考:网址:http://www.securityfocus.com/bid/1157参考:XF: eudora-warning-message Eudora 4。x允许远程攻击者绕过用户警告等可执行附件. exe, com,并通过.lnk。bat文件指的是附件,又名“隐形依恋。”Modifications: ADDREF XF:eudora-warning-message DESC Add "Stealth Attachment" phrase INFERRED ACTION: CAN-2000-0342 ACCEPT (3 accept, 1 ack, 0 review) Current Votes: ACCEPT(2) Cole, Levy MODIFY(1) Frech NOOP(3) Wall, Christey, Armstrong Comments: Christey> Add "Stealth Attachment" phrase to description to support lookup, along with affected extensions (.exe, .com, .bat) ADDREF XF:eudora-warning-message Frech> XF:eudora-warning-message ================================= Candidate: CAN-2000-0346 Published: Final-Decision: Interim-Decision: 20000707 Modified: 20000706-01 Proposed: 20000518 Assigned: 20000511 Category: SF Reference: BUGTRAQ:20000502 INFO:AppleShare IP 6.3.2 squashes security bug Reference: URL:http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000502133240.21807.qmail@securityfocus.com参考:确认:http://asu.info.apple.com/swupdates.nsf/artnum/n11670参考:XF: macos-appleshare-invalid-range参考:报价:1162参考:网址:http://www.securityfocus.com/bid/1162AppleShare IP 6.1和以后可能允许远程攻击者读取敏感信息通过一个无效的请求到web服务器。修改:ADDREF XF: macos-appleshare-invalid-range DESC添加。推断行动:- 2000 - 0346能接受(3接受,1 ack, 0评论)目前投票:接受(2)征税,弗伦奇等待Stracener修改(1)(3)科尔,墙,阿姆斯特朗评论:弗雷希> XF: macos-appleshare-invalid-range结束一段句子。= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0350:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000518分配:20000516类别:科幻参考:MISC:http://www.securityfocus.com/templates/advisory.html?id=2220参考:确认:http://advice.networkice.com/advice/Support/KB/q000166/参考报价:1216参考:XF: netice-icecap-alert-execute参考:XF: netice-icecap-default调试功能NetworkICE冰盖2.0.23启用了早些时候,它允许远程攻击者绕过弱者身份验证和加密后的事件。修改:ADDREF报价:1216 ADDREF XF: netice-icecap-alert-execute ADDREF XF: netice-icecap-default推断行动:- 2000 - 0350能接受(3接受,1 ack, 0评论)目前投票:接受(1)Stracener修改(2)征税,弗雷希无操作(3)科尔,墙,阿姆斯特朗评论:征收>参考:申办1216年弗雷希> XF: netice-icecap-alert-execute XF: netice-icecap-default(我可能已经投票,但以防)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0376:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000606类别:科幻参考:国际空间站:20000607缓冲区溢出在我开费罗(tm)软件参考:报价:1324参考:XF: idrive-filo-bo缓冲区溢出的HTTP代理服务器我开费罗软件允许远程攻击者执行任意命令通过一个HTTP GET请求。修改:ADDREF报价:1324 ADDREF XF: idrive-filo-bo推断行动:- 2000 - 0376能接受(3接受,1 ack, 0评论)目前投票:接受(1)Stracener修改(2)抑郁症,利维等待(2)墙,科尔评论:弗雷希> XF: idrive-filo-bo利维>参考:出价1324 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0377:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000608类别:科幻参考:女士:ms00 - 040参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 040. - asp参考:MSKB: Q264684参考:网址:http://www.microsoft.com/technet/support/kb.asp?ID=264684参考:XF: nt-registry-request-dos参考:报价:1331参考:网址:http://www.securityfocus.com/bid/1331远程注册表服务器在Windows NT 4.0允许本地经过身份验证的用户通过畸形引起拒绝服务请求,导致登录过程失败,又名“远程注册表访问认证”的弱点。修改:ADDREF XF: nt-registry-request-dos ADDREF报价:1331 ADDREF MSKB: Q264684推断行动:- 2000 - 0377能接受(5接受,2 ack, 0评论)目前投票:接受(2)墙,科尔修改(3)抑郁症,Levy Stracener等待(1)Christey评论:弗雷希> XF: nt-registry-request-dos利维>参考:出价1331 Stracener > ADDREF:女士:MSKB Q264684 ADDREF:网址:http://www.microsoft.com/technet/support/kb.asp?ID=264684Christey > ADDREF报价:1331网址:http://www.securityfocus.com/bid/1331= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0379:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000507咨询:Netopia R9100路由器脆弱性参考:http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005082054.NAA32590@linux.mtndew.com参考:确认:http://www.netopia.com/equipment/purchase/fmw_update.html参考:报价:1177参考:网址:http://www.securityfocus.com/bid/1177参考:XF: netopia-snmp-comm-strings Netopia R9100路由器并不阻止通过身份验证的用户修改SNMP表,即使管理员配置它。推断行动:- 2000 - 0379能接受(5接受,1 ack, 0评论)目前投票:接受(5)征税,Ozancin,普罗塞,Stracener,弗雷希等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0380:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000426思科HTTP可能的错误:参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-04/0261.html参考:思科:20000514思科IOS HTTP服务器漏洞参考:网址:http://www.cisco.com/warp/public/707/ioshttpserver-pub.shtml参考:XF: cisco-ios-http-dos参考报价:1154年思科IOS HTTP服务路由器和交换机运行IOS 11.1到12.1允许远程攻击者造成拒绝服务请求的URL包含一个% %字符串。修改:ADDREF报价:1154推断行动:- 2000 - 0380能接受(6接受,1 ack, 0评论)目前投票:接受(5)科尔,Ozancin,普罗塞,Stracener,弗雷希修改(1)征收的评论:征收>参考报价1154 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0381:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000505黑色手表实验室脆弱性预警参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0067.html参考:MISC:http://www.perfectotech.com/blackwatchlabs/vul5_05.html参考:XF: http-cgi-dbman-db参考:报价:1178参考:网址:http://www.securityfocus.com/bid/1178薄纱线程DBMan db。cgi cgi脚本允许远程攻击者查看和设置环境变量通过引用不存在的信息数据库的db参数。推断行动:- 2000 - 0381能接受(4接受,0 ack, 0评论)目前投票:接受(4)征税,普罗塞,Stracener,弗雷希无操作(2)科尔,Ozancin = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0382:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:阿莱尔:ASB00-12参考:网址:http://www.allaire.com/handlers/index.cfm?ID=15697&Method=Full参考:报价:1179参考:网址:http://www.securityfocus.com/bid/1179参考:XF: allaire-clustercats-url-redirect ColdFusion ClusterCATS附加过期在HTML重定向URL查询字符串参数,这可能提供敏感信息网站重定向。推断行动:- 2000 - 0382能接受(5接受,1 ack, 0评论)目前投票:接受(5)征税,Ozancin,普罗塞,Stracener,弗雷希等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0387:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:FREEBSD: FreeBSD-SA-00:16参考:网址:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:16.golddig.asc参考:报价:1184参考:网址:http://www.securityfocus.com/bid/1184中的makelev程序移植软件库的golddig游戏允许本地用户覆盖任意文件。推断行动:- 2000 - 0387能接受(4接受,1 ack, 0评论)目前投票:接受(3)征税,Ozancin,弗伦奇等待Stracener修改(1)(2)科尔,普罗塞评论:弗雷希> XF: golddig-overwrite-files = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0388:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:FREEBSD: FreeBSD-SA-00:17参考:网址:ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd - sa - 00% - 3 - a17.libmytinfo.asc参考:报价:1185参考:网址:http://www.securityfocus.com/bid/1185参考:XF: libmytinfo-bo缓冲区溢出在FreeBSD libmytinfo图书馆允许本地用户执行命令通过一个长TERMCAP环境变量。推断行动:- 2000 - 0388能接受(6接受,1 ack, 0评论)目前投票:接受(6)科尔,Levy Ozancin,普罗塞,Stracener,法国人= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0389:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000516缓冲区溢出漏洞在KERBEROS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html参考:CERT: ca - 2000 - 06年参考:网址:http://www.cert.org/advisories/ca - 2000 - 06. - html参考:FREEBSD: FreeBSD-SA-00:20参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-05/0295.html参考:REDHAT: rhsa - 2000 - 025参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 025. - html参考:XF: kerberos-krb-rd-req-bo参考:报价:1220参考:网址:http://www.securityfocus.com/bid/1220缓冲区溢出在Kerberos krb_rd_req函数4和5允许远程攻击者获得根权限。修改:ADDREF红帽:rhsa - 2000 - 025推断行动:- 2000 - 0389能接受(5接受,3 ack, 0评论)目前投票:接受(4)科尔,抑郁症,Levy Ozancin修改(1)Stracener等待(2)勒布朗,墙评论:Stracener > ADDREF: REDHAT: rhsa - 2000 - 025 ADDREF:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 025. - html= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0390:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000516缓冲区溢出漏洞在KERBEROS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html参考:CERT: ca - 2000 - 06年参考:网址:http://www.cert.org/advisories/ca - 2000 - 06. - html参考:FREEBSD: FreeBSD-SA-00:20参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-05/0295.html参考:REDHAT: rhsa - 2000 - 025参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 025. - html参考:报价:1220参考:网址:http://www.securityfocus.com/bid/1220参考:XF: kerberos-krb425-conv-principal-bo缓冲区溢出在Kerberos 5 krb425_conv_principal函数允许远程攻击者获得根权限。修改:ADDREF红帽:rhsa - 2000 - 025推断行动:- 2000 - 0390能接受(6接受,3 ack, 0评论)目前投票:接受(5)Northcutt,科尔,抑郁症,Levy Ozancin修改(1)Stracener等待(2)勒布朗,墙评论:Stracener > ADDREF: REDHAT: rhsa - 2000 - 025 ADDREF:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 025. - html= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0391:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000516缓冲区溢出漏洞在KERBEROS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html参考:CERT: ca - 2000 - 06年参考:网址:http://www.cert.org/advisories/ca - 2000 - 06. - html参考:FREEBSD: FreeBSD-SA-00:20参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-05/0295.html参考:REDHAT: rhsa - 2000 - 025参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 025. - html参考:XF: kerberos-krshd-bo参考:报价:1220参考:网址:http://www.securityfocus.com/bid/1220缓冲区溢出在Kerberos 5 krshd允许远程攻击者获得根权限。修改:ADDREF红帽:rhsa - 2000 - 025 ADDREF XF: kerberos-krshd-bo推断行动:- 2000 - 0391能接受(6接受,3 ack, 0评论)目前投票:接受(4)Northcutt,科尔,Levy Ozancin修改(2)抑郁症,Stracener等待(2)勒布朗,墙评论:弗雷希> XF: kerberos-krshd-bo Stracener > ADDREF: REDHAT: rhsa - 2000 - 025 ADDREF:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 025. - html= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0392:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000516缓冲区溢出漏洞在KERBEROS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0184.html参考:CERT: ca - 2000 - 06年参考:网址:http://www.cert.org/advisories/ca - 2000 - 06. - html参考:FREEBSD: FreeBSD-SA-00:20参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-05/0295.html参考:REDHAT: rhsa - 2000 - 025参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 025. - html参考:XF: kerberos-ksu-bo参考:报价:1220参考:网址:http://www.securityfocus.com/bid/1220缓冲区溢出在Kerberos 5允许本地用户已经获得根权限。修改:ADDREF红帽:rhsa - 2000 - 025推断行动:- 2000 - 0392能接受(5接受,3 ack, 0评论)目前投票:接受(4)科尔,抑郁症,Levy Ozancin修改(1)Stracener等待(2)勒布朗,墙评论:Stracener > ADDREF: REDHAT: rhsa - 2000 - 025 ADDREF:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 025. - html= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0393:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000516 kscd脆弱性参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0172.html参考:SUSE: 20000529 kmulti < = 1.1.2参考:网址:http://www.suse.de/de/support/security/suse_security_announce_50.txt参考:XF: kscd-shell-env-variable参考:报价:1206参考:网址:http://www.securityfocus.com/bid/1206KDE kscd程序也不删除权限时执行一个程序中指定用户的SHELL环境变量,它允许用户通过指定执行另一个程序来获得特权。推断行动:- 2000 - 0393能接受(4接受,1 ack, 0评论)目前投票:接受(4)抑郁症,Levy Stracener, Ozancin等待(3)勒布朗,墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0394:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000519 RFP2K05: NetProwler vs RFProwler参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=95878603510835&w=2参考:BUGTRAQ: 20000522 RFP2K05——NetProwler“碎片化”问题参考:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=392AD3B3.3E9BE3EA@axent.com参考:XF: axent-netprowler-ipfrag-dos参考:报价:1225参考:网址:http://www.securityfocus.com/bid/1225NetProwler 3.0允许远程攻击者造成拒绝服务通过发送畸形的IP数据包触发NetProwler中间人的签名。推断行动:- 2000 - 0394能接受(4接受,1 ack, 0评论)目前投票:接受(4)抑郁症,Levy Stracener, Ozancin等待(3)勒布朗,墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0395:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000516成为CProxy v3.3 SP 2 DoS参考:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=007d01bfbf48 e44f0e40 01美元dc11ac@peopletel.org参考:XF: cproxy-http-dos参考:报价:1213参考:网址:http://www.securityfocus.com/bid/1213缓冲区溢出CProxy 3.3允许远程用户造成拒绝服务通过一个HTTP请求。推断行动:- 2000 - 0395能接受(4接受,0 ack, 0评论)目前投票:接受(4)抑郁症,Levy Stracener, Ozancin等待(3)勒布朗,墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0396:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000524警报:Carello参考文件创建缺陷:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0285.html参考:报价:1245参考:网址:http://www.securityfocus.com/bid/1245参考:XF: carello-file-duplication add.exe项目Carello购物车软件允许远程攻击者重复的文件在服务器上,这可能允许攻击者读取web脚本如asp的源代码文件。推断行动:- 2000 - 0396能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(2)墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0397:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000515脆弱性EMURL-based电子邮件提供商参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0160.html参考:XF: emurl-account-access参考:报价:1203参考:网址:http://www.securityfocus.com/bid/1203EMURL基于网络的电子邮件帐户的软件编码可预测的在用户会话标识符的url,它允许远程攻击者访问用户的电子邮件帐户。推断行动:- 2000 - 0397能接受(4接受,0 ack, 0评论)目前投票:接受(4)抑郁症,Levy Stracener, Ozancin等待(3)勒布朗,墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0398:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000524警报:缓冲区溢出在Rockliffe MailSite参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0286.html参考:报价:1244参考:网址:http://www.securityfocus.com/bid/1244参考:XF: mailsite-get-overflow wconsole缓冲区溢出。dll在Rockliffe MailSite管理代理允许远程攻击者通过长query_string执行任意命令参数的HTTP GET请求。推断行动:- 2000 - 0398能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(2)墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0399:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000524迪尔菲尔德通讯MDaemon邮件服务器DoS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0301.html参考:XF: deerfield-mdaemon-dos参考:报价:1250参考:网址:http://www.securityfocus.com/bid/1250缓冲区溢出MDaemon流行服务器允许远程攻击者造成拒绝服务通过用户名。推断行动:- 2000 - 0399能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(2)墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0402:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:女士:ms00 - 035参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 035. - asp参考:MSKB: Q263968参考:网址:http://www.microsoft.com/technet/support/kb.asp?ID=263968参考:报价:1281参考:网址:http://www.securityfocus.com/bid/1281参考:XF: mssql-agent-stored-pw参考:XF: mssql-sa-pw-in-sqlsplog Microsoft SQL Server 7.0中的混合模式验证功能存储系统管理员(sa)账户在一个日志文件明文被任何用户可读,又名“SQL Server 7.0 Service Pack密码”的弱点。修改:ADDREF XF: mssql-sa-pw-in-sqlsplog ADDREF MSKB: Q263968推断行动:- 2000 - 0402能接受(5接受,2 ack, 0评论)目前投票:接受(4)墙,科尔,Levy Stracener修改(1)法国人评论:弗雷希> ADDREF XF: mssql-sa-pw-in-sqlsplog Stracener > ADDREF:女士:MSKB Q263968 ADDREF:网址:http://www.microsoft.com/technet/support/kb.asp?ID=263968= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0403:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:女士:ms00 - 036参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 036. - asp参考:MSKB: Q263307参考:网址:http://www.microsoft.com/technet/support/kb.asp?ID=263307参考:XF: win-browser-hostannouncement参考:报价:1261参考:网址:http://www.securityfocus.com/bid/1261CIFS计算机浏览器服务在Windows NT 4.0允许远程攻击者造成拒绝服务通过发送大量的主持人宣布请求主浏览表,又名“HostAnnouncement洪水”或“HostAnnouncement框架”的弱点。修改:ADDREF MSKB: Q263307推断行动:- 2000 - 0403能接受(5接受,2 ack, 0评论)目前投票:接受(5)墙,科尔,抑郁症,Levy Stracener评论:Stracener > ADDREF:女士:MSKB Q263307 ADDREF:网址:http://www.microsoft.com/technet/support/kb.asp?ID=263307= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0404:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:女士:ms00 - 036参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 036. - asp参考:MSKB: Q262694参考:网址:http://www.microsoft.com/technet/support/kb.asp?ID=262694参考:报价:1262参考:网址:http://www.securityfocus.com/bid/1262参考:XF: win-browser-reset-frame CIFS电脑浏览器服务允许远程攻击者造成拒绝服务通过发送ResetBrowser主浏览器框架,又名“ResetBrowser框架”的弱点。修改:ADDREF XF: win-browser-reset-frame ADDREF MSKB: Q262694推断行动:- 2000 - 0404能接受(5接受,2 ack, 0评论)目前投票:接受(4)墙,科尔,Levy Stracener修改(1)法国人评论:弗雷希> XF: win-browser-reset-frame Stracener > ADDREF:女士:MSKB Q262694 ADDREF:网址:http://www.microsoft.com/technet/support/kb.asp?ID=262694= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0405:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:L0PHT: 20000515 AntiSniff version 1.01和研究者版本1 DNS溢出参考:网址:http://www.l0pht.com/advisories/asniff_advisory.txt参考:报价:1207参考:网址:http://www.securityfocus.com/bid/1207参考:XF: antisniff-dns-overflow缓冲区溢出在L0pht AntiSniff允许远程攻击者执行任意命令通过一个畸形的DNS响应包。推断行动:- 2000 - 0405能接受(5接受,1 ack, 0评论)目前投票:接受(5)科尔,抑郁症,Levy Stracener, Ozancin等待(2)勒布朗,墙= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0406:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:XF: netscape-invalid-ssl-sessions参考:CERT: ca - 2000 - 05参考:网址:http://www.cert.org/advisories/ca - 2000 - 05. - html参考:REDHAT: RHSA-2000:028-02参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 028. - html参考:报价:1188参考:网址:http://www.securityfocus.com/bid/1188网景沟通者之前版本4.73和4.07导航不正确验证SSL证书,它允许远程攻击者窃取信息从一个合法的web服务器,到自己的恶意服务器,又名“Acros-Suencksen SSL”漏洞。推断行动:- 2000 - 0406能接受(6接受,2 ack, 0评论)目前投票:接受(6)墙,科尔,抑郁症,Levy Stracener, Ozancin等待(1)勒布朗= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0407:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000512新Solaris根利用/usr/lib/lp/bin/netpr参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0141.html参考:XF: sol-netpr-bo参考:报价:1200参考:网址:http://www.securityfocus.com/bid/1200缓冲区溢出在Solaris netpr程序允许本地用户执行任意命令通过一个长—p选项。推断行动:- 2000 - 0407能接受(5接受,1 ack, 0评论)目前投票:接受(5)Northcutt,抑郁症,Levy Stracener, Ozancin等待(3)勒布朗,墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0408:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:MISC:http://www.ussrback.com/labs40.html参考:女士:ms00 - 030参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 030. - asp参考:MSKB: Q260205参考:网址:http://www.microsoft.com/technet/support/kb.asp?ID=260205参考:XF: iis-url-extension-data-dos参考:报价:1190参考:网址:http://www.securityfocus.com/bid/1190IIS 4.05和5.0允许远程攻击者造成拒绝服务通过一个长,复杂的URL,似乎包含了大量的文件扩展名,又名“畸形的扩展数据URL”漏洞。修改:DELREF XF: iis-malformed-information-extension ADDREF MSKB: Q260205推断行动:- 2000 - 0408能接受(6接受,2 ack, 0评论)目前投票:接受(4)勒布朗,墙,科尔,利维修改(2)抑郁症,Stracener等待(1)Ozancin评论:弗雷希> DELREF: XF: iis-malformed-information-extension(过时;指出iis-url-extension-data-dos) Stracener > AddRef:女士:MSKB Q260205 AddRef:网址:http://www.microsoft.com/technet/support/kb.asp?ID=260205= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0409:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000510可能的Netscape 4.73参考符号链接问题:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0126.html参考:报价:1201参考:网址:http://www.securityfocus.com/bid/1201参考:XF: netscape-import-certificate-symlink Netscape 4.73和更早的是符号链接导入一个新的证书,它允许本地用户覆盖文件的用户导入证书。推断行动:- 2000 - 0409能接受(4接受,0 ack, 0评论)目前投票:接受(4)征税,Ozancin, Stracener,弗雷希无操作(2)科尔,普罗塞= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0410:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:NTBUGTRAQ: 20000510冷聚变服务器4.5.1 DoS脆弱性。参考网址:http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0005&L=ntbugtraq&F=&S=&P=4843参考:XF: coldfusion-cfcache-dos参考:报价:1192参考:网址:http://www.securityfocus.com/bid/1192冷聚变服务器4.5.1允许远程攻击者造成拒绝服务通过重复请求CFCACHE标记缓存文件,没有存储在内存中。推断行动:- 2000 - 0410能接受(4接受,0 ack, 0评论)目前投票:接受(3)征税,Stracener,弗雷希修改(1)普罗塞无操作(2)科尔,Ozancin评论:普罗塞>添加安全BugWare来源http://161.53.42.3/的crv /安全/错误/ NT / cf12.html弗雷希>中描述,产品名称是ColdFusion(一个词,大写字母F)。= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0411:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000510黑色手表实验室脆弱性预警参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0125.html参考:MISC:http://www.perfectotech.com/blackwatchlabs/vul5_10.html参考:XF: http-cgi-formmail-environment参考:报价:1187参考:网址:http://www.securityfocus.com/bid/1187马特·赖特的FormMail CGI脚本允许远程攻击者获得通过env_report环境变量参数。推断行动:- 2000 - 0411能接受(5接受0 ack, 0评论)目前投票:接受(5)征税,Ozancin,普罗塞,Stracener,弗雷希等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0414:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:惠普:hpsbux0005 - 113参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0047.html参考:XF: hp-shutdown-privileges参考:报价:1214参考:网址:http://www.securityfocus.com/bid/1214脆弱性为hp - ux 11关闭命令。X和10。X允许允许本地用户获得特权通过畸形的输入变量。修改:DESC措辞变化推断行动:- 2000 - 0414能接受(5接受,1 ack, 0评论)目前投票:接受(4)征税,普罗塞,Stracener,弗雷希修改(1)Ozancin等待(2)科尔,Christey评论:Ozancin >改变:“关闭命令在hp - ux 11。X和10。hp - ux 11 X”到“关闭命令。X和10。X”普罗塞>备注:惠普公告和补丁的另一个链接是@的IT资源中心http://itrc.hp.comChristey >由于难以形成一个可靠的URL指向一个惠普为任何用户咨询,备用URL的可能提供更容易访问。与其他供应商咨询集合,惠普的网站需要用户注册并生成惟一的ID为每个会话的,这使得它不可能书签和访问备查。= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0416:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000511 NTMail代理利用参考:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=NABBJLKKPKIHDIMKFKGCMEFANMAB.georger@nls.net参考:确认:http://www.gordano.com/support/archives/ntmail/2000-05/00001114.htm参考:XF: ntmail-bypass-proxy参考:报价:1196参考:网址:http://www.securityfocus.com/bid/1196NTMail 5。x允许网络用户绕过NTMail代理限制通过重定向请求NTMail的web服务器配置。修改:ADDREF确认:http://www.gordano.com/support/archives/ntmail/2000-05/00001114.htmADDREF XF: ntmail-bypass-proxy推断行动:- 2000 - 0416能接受(3接受,1 ack, 0评论)目前投票:接受(2)征税,弗伦奇等待Stracener修改(1)(5)勒布朗,墙,科尔,Christey, Ozancin评论:Stracener >通知你,这里是bugtraq邮报的消息称:http://www.gordano.com/support/archives/ntmail/2000-05/00001106.htmChristey >实际确认:http://www.gordano.com/support/archives/ntmail/2000-05/00001114.htm弗雷希> XF: ntmail-bypass-proxy = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0417:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000505开曼群岛3220 - h DSL路由器DOS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0075.html参考:BUGTRAQ: 20000523开曼群岛3220 h DSL路由器软件更新和新的奖金攻击参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0280.html参考:报价:1219参考:网址:http://www.securityfocus.com/bid/1219HTTP管理界面开曼3220 - h DSL路由器允许远程攻击者造成拒绝服务通过很长的用户名或密码。推断行动:- 2000 - 0417能接受(4接受,0 ack, 0评论)目前投票:接受(3)征税,Ozancin,弗伦奇等待Stracener修改(1)(2)科尔,普罗塞评论:弗雷希> XF: cayman-router-dos = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0418:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 3220开曼群岛20000523 h DSL路由器软件更新和新的奖金攻击参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0280.html参考:XF: cayman-dsl-dos参考:报价:1240参考:网址:http://www.securityfocus.com/bid/1240开曼3220 - h DSL路由器允许远程攻击者通过超大ICMP回应引起拒绝服务(ping)请求。推断行动:- 2000 - 0418能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(2)墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0419:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:女士:ms00 - 034参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 034. - asp参考:MSKB: Q262767参考:网址:http://www.microsoft.com/technet/support/kb.asp?ID=262767参考:报价:1197参考:网址:http://www.securityfocus.com/bid/1197参考:XF: office-ua-control Office 2000 UA ActiveX控件被标记为“安全的脚本,它允许远程攻击者通过“给我”功能进行未经授权的活动在办公室帮忙,又名“Office 2000 UA控制”的弱点。修改:ADDREF MSKB: Q262767 ADDREF XF: office-ua-control推断行动:- 2000 - 0419能接受(6接受,2 ack, 0评论)目前投票:接受(4)勒布朗,墙,Levy Ozancin修改(2)抑郁症,Stracener等待(1)科尔评论:弗雷希> XF: office-ua-control Stracener > ADDREF:女士:MSKB Q262767 ADDREF:网址:http://www.microsoft.com/technet/support/kb.asp?ID=262767= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0421:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000510咨询:检查系统(blaat $ var blaat)调用Bugzilla 2.8参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.html参考:XF: bugzilla-unchecked-system-call参考:报价:1199参考:网址:http://www.securityfocus.com/bid/1199process_bug。cgi脚本在Bugzilla允许远程攻击者通过shell元字符执行任意命令。修改:DESC修复错误ADDREF XF: bugzilla-unchecked-system-call推断行动:- 2000 - 0421能接受(4接受,0 ack, 0评论)目前投票:接受(2)征税,Ozancin修改(2)Stracener弗雷希无操作(3)勒布朗,墙,科尔评论:Stracener >”……shell元字符“弗雷希> XF: bugzilla-unchecked-system-call = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0424:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000514在CGI漏洞计数器4.0.7乔治·Burgyan参考:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005151024.aa01811@blaze.arl.mil参考:报价:1202参考:网址:http://www.securityfocus.com/bid/1202参考:XF: http-cgi-burgyan-counter CGI柜台4.0.7乔治·Burgyan允许远程攻击者通过shell元字符执行任意命令。修改:ADDREF XF: http-cgi-burgyan-counter CHANGEREF BUGTRAQ[添加主题]推断行动:- 2000 - 0424能接受(4接受,0 ack, 0评论)目前投票:接受(3)征税,Stracener,弗伦奇等待Ozancin修改(1)(3)勒布朗,墙,科尔评论:弗雷希> XF: http-cgi-burgyan-counter = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0425:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:确认:http://www.lsoft.com/万博下载包news/default.asp?item=Advisory0参考:BUGTRAQ: 20000505警报:其实Web档案(wa)缓冲区溢位参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0048.html参考:XF: http-cgi-listserv-wa-bo参考:报价:1167参考:网址:http://www.securityfocus.com/bid/1167缓冲区溢出的Web档案组件L-Soft LISTSERV 1.8允许远程攻击者执行任意命令。推断行动:- 2000 - 0425能接受(6接受,1 ack, 0评论)目前投票:接受(5)科尔,Levy Ozancin, Stracener,弗雷希修改(1)普罗塞评论:普罗塞>添加来源:Lsoft安全顾问5,2000年5月http://www.lsoft.com/万博下载包news/Advisory0.asp= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0427:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:未知参考:L0PHT: 20000504 eToken私人信息提取和物理攻击参考:网址:http://www.l0pht.com/advisories/etoken-piepa.txt参考:XF: aladdin-etoken-pin-reset参考:报价:1170参考:网址:http://www.securityfocus.com/bid/1170阿拉丁知识系统eToken设备允许攻击者与物理访问设备获取敏感信息不知道主人的销重置eepm销。修改:DESC修复错误推断行动:- 2000 - 0427能接受(4接受,0 ack, 0评论)目前投票:接受(3)征税,Stracener,弗雷希修改(1)Ozancin等待(2)科尔,普罗塞评论:Ozancin >改变:“复位销eepm”“重置的销eepm”= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0428:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:奈:20000503 Trend Micro内扫描VirusWall远程溢出参考:网址:http://www.nai.com/nai_labs/asp_set/advisory/39_Trend.asp参考:报价:1168参考:网址:http://www.securityfocus.com/bid/1168参考:XF: interscan-viruswall-bo缓冲区溢出的SMTP网关内扫描病毒墙3.32和更早的允许远程攻击者执行任意命令通过一个长文件名的一种编码的程式附件。推断行动:- 2000 - 0428能接受(6接受,1 ack, 0评论)目前投票:接受(6)科尔,Levy Ozancin,普罗塞,Stracener,法国人= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0431:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000522问题与首页RaQ2钴/ RaQ3参考:http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000523100045.B11049@HiWAAY.net参考:BUGTRAQ: 20000525钴网络安全顾问——网页设计参考:确认:http://archives.neohapsis.com/archives/bugtraq/2000-05/0305.html参考:报价:1238参考:网址:http://www.securityfocus.com/bid/1238参考:XF: cobalt-cgiwrap-bypass钴RaQ2和RaQ3不正确设置文件的访问权限和所有权是通过首页上传,它允许攻击者绕过cgiwrap和修改文件。推断行动:- 2000 - 0431能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(2)墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0432:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000516 Vuln日历。pl脚本(马特·克鲁斯压延)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0173.html参考:报价:1215参考:网址:http://www.securityfocus.com/bid/1215参考:XF: http-cgi-calendar-execute日历。pl和calendar_admin。pl脚本由马特·克鲁斯日历允许远程攻击者通过shell元字符执行任意命令。修改:ADDREF XF: http-cgi-calendar-execute推断行动:- 2000 - 0432能接受(4接受,0 ack, 0评论)目前投票:接受(3)征税,Stracener,弗伦奇等待Ozancin修改(1)(3)勒布朗,墙,科尔评论:弗雷希> XF: http-cgi-calendar-execute = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0435:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000516 Allmanage。pl漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0167.html参考:XF: http-cgi-allmanage-account-access参考:报价:1217参考:网址:http://www.securityfocus.com/bid/1217allmanageup。pl文件上传的CGI脚本Allmanage网站管理软件2.6可以直接调用远程攻击者,他们可以修改用户帐户或web页面。修改:ADDREF XF: http-cgi-allmanage-account-access推断行动:- 2000 - 0435能接受(4接受,0 ack, 0评论)目前投票:接受(3)征税,Stracener,弗伦奇等待Ozancin修改(1)(3)勒布朗,墙,科尔评论:弗雷希> XF: http-cgi-allmanage-account-access = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0436:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000522 MetaProducts离线浏览器目录遍历脆弱性参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0254.html参考:确认:http://www.metaproducts.com/mpOE-HY.html参考:报价:1231参考:网址:http://www.securityfocus.com/bid/1231参考:XF: offline-explorer-directory-traversal MetaProducts 1.2和更早的离线浏览器允许远程攻击者访问任意文件通过一个. .(点点)攻击。修改:ADDREF XF: offline-explorer-directory-traversal推断行动:- 2000 - 0436能接受(3接受,1 ack, 0评论)目前投票:接受(2)征税,弗伦奇等待Stracener修改(1)(4)勒布朗,墙,科尔,Ozancin评论:弗雷希> XF: offline-explorer-directory-traversal = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0437:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:确认:http://www.tis.com/support/cyberadvisory.html参考:确认:http://www.pgp.com/jump/gauntlet_advisory.asp参考:BUGTRAQ: 20000522挑战CyberPatrol缓冲区溢位参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0249.html参考:XF: gauntlet-cyberdaemon-bo参考:报价:1234参考:网址:http://www.securityfocus.com/bid/1234缓冲区溢出的CyberPatrol守护进程“cyberdaemon”用于挑战和WebShield允许远程攻击者造成拒绝服务或执行任意命令。推断行动:- 2000 - 0437能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(2)墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0438:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000522 fdmount缓冲区溢位参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0245.html参考:XF: linux-fdmount-bo参考:报价:1239参考:网址:http://www.securityfocus.com/bid/1239缓冲区溢出在fdmount Linux系统允许本地用户“软盘”组中执行任意命令通过一个长挂载点参数。推断行动:- 2000 - 0438能接受(4接受,1 ack, 0评论)目前投票:接受(4)科尔,抑郁症,Levy Stracener等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0439:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000510 IE域混乱脆弱性参考:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000511135609.D7774@securityfocus.com参考:BUGTRAQ: 20000511 IE域混乱的脆弱性是一个电子邮件的问题也参考:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=NDBBKGHPMKBKDDGLDEEHAEHMDIAA.rms2000@bellatlantic.net参考:女士:ms00 - 033参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 033. - asp参考:报价:1194参考:网址:http://www.securityfocus.com/bid/1194参考:XF: ie-cookie-disclosure Internet Explorer 4.0和5.0允许恶意网站获得客户机Cookie从另一个域包括域名和转义字符的URL,即“饼干的未经授权的访问”的弱点。推断行动:- 2000 - 0439能接受(6接受,1 ack, 0评论)目前投票:接受(6)科尔,Levy Ozancin,普罗塞,Stracener,法国人= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0441:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:IBM: ERS-OAR-E01-2000:087.1参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0275.html参考:报价:1241参考:网址:http://www.securityfocus.com/bid/1241参考:XF: aix-local-filesystem漏洞在AIX 3.2。x和4。x允许本地用户获得写访问文件在本地或远程安装AIX文件系统。修改:ADDREF XF: aix-local-filesystem推断行动:- 2000 - 0441能接受(3接受,1 ack, 0评论)目前投票:接受(2)征税,弗伦奇等待Stracener修改(1)(2)墙,科尔评论:弗雷希> XF: aix-local-filesystem = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0442:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000523 Qpopper 2.53远程问题,用户可以获得gid =邮件参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0267.html参考:报价:1242参考:网址:http://www.securityfocus.com/bid/1242参考:XF: qualcomm-qpopper-euidl Qpopper 2.53和更早的允许本地用户获得特权:通过一个格式化字符串头,这是由euidl处理命令。推断行动:- 2000 - 0442能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(2)墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0452:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000518 Lotus ESMTP服务(Lotus Domino版本5.0.1(国际)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0219.html参考:XF: lotus-domino-esmtp-bo参考:报价:1229参考:网址:http://www.securityfocus.com/bid/1229缓冲区溢出的Lotus Domino服务器5.0.1 ESMTP服务允许远程攻击者造成拒绝服务通过一个长的邮件命令。推断行动:- 2000 - 0452能接受(4接受,0 ack, 0评论)目前投票:接受(4)抑郁症,Levy Stracener, Ozancin等待(3)勒布朗,墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0453:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000518肮脏XFree Xserver DoS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0223.html参考:报价:1235参考:网址:http://www.securityfocus.com/bid/1235XFree86 3.3。x和4。0 allows a user to cause a denial of service via a negative counter value in a malformed TCP packet that is sent to port 6000. INFERRED ACTION: CAN-2000-0453 ACCEPT (4 accept, 0 ack, 0 review) Current Votes: ACCEPT(3) Levy, Stracener, Ozancin MODIFY(1) Frech NOOP(3) LeBlanc, Wall, Cole Comments: Frech> XF:linux-xserver-dos ================================= Candidate: CAN-2000-0454 Published: Final-Decision: Interim-Decision: 20000707 Modified: 20000706-01 Proposed: 20000615 Assigned: 20000614 Category: SF Reference: BUGTRAQ:20000527 Mandrake 7.0: /usr/bin/cdrecord gid=80 (strike #2) Reference: URL:http://archives.neohapsis.com/archives/bugtraq/2000-05/0367.html参考:BUGTRAQ: 20000603(盖尔人所得钱款][安全]宣布cdrecord参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0434.html参考:BUGTRAQ: 20000607 Conectiva Linux安全公告——cdrecord参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-06/0019.html参考:报价:1265参考:网址:http://www.securityfocus.com/bid/1265参考:XF: linux-cdrecord-execute缓冲区溢出在Linux cdrecord允许本地用户获得特权通过开发参数。修改:ADDREF BUGTRAQ: 20000607 Conectiva Linux安全公告——cdrecord推断行动:- 2000 - 0454能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(3)墙,科尔,Christey评论:Christey > ADDREF BUGTRAQ: 20000607 Conectiva Linux安全公告——cdrecord URL:http://archives.neohapsis.com/archives/bugtraq/2000-06/0019.html= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0455:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:奈:20000529初始化数据溢出在Xlock参考:网址:http://www.nai.com/nai_labs/asp_set/advisory/41initialized.asp参考:NETBSD: NETBSD - sa2000 - 003参考:网址:ftp://ftp.netbsd.org/pub/netbsd/misc/security/advisories/netbsd sa2000 txt.asc——003.参考:涡轮:TLSA2000012-1参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0375.html参考:报价:1267参考:网址:http://www.securityfocus.com/bid/1267参考:XF: xlock-bo-read-passwd缓冲区溢出在xlockmore xlock程序4.16和更早的版本允许本地用户读取敏感数据从内存中通过一个长模式的选择。推断行动:- 2000 - 0455能接受(3接受,2 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(2)墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0456:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:NETBSD: NETBSD - sa2000 - 005参考:网址:ftp://ftp.netbsd.org/pub/netbsd/misc/security/advisories/netbsd sa2000 txt.asc——005.参考:报价:1272参考:网址:http://www.securityfocus.com/bid/1272参考:XF: bsd-syscall-cpu-dos NetBSD 1.4.2早些时候,允许本地用户造成拒绝服务通过不断运行某些系统调用内核不让出CPU,又名“cpu-hog”。推断行动:- 2000 - 0456能接受(4接受,1 ack, 0评论)目前投票:接受(4)科尔,抑郁症,Levy Stracener等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0457:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000511警报:IIS的奇闻怪谈。dll公开文件内容参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=95810120719608&w=2参考:女士:ms00 - 031参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 031. - asp参考:报价:1193参考:网址:http://www.securityfocus.com/bid/1193供应管理协会(ISM)。DLL在IIS 4.0和5.0允许远程攻击者读取文件内容通过请求文件并添加大量的编码空间(% 20)和终止.htr扩展,即“。HTR文件片段阅读”或“文件片段阅读通过.HTR”漏洞。推断行动:- 2000 - 0457 ACCEPT_REV(5接受,1 ack, 1审查)目前投票:接受(4)科尔,Levy普罗塞,Stracener弗伦奇审查修改(1)(1)Ozancin评论:弗雷希> XF: iis-ism-file-access = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0460:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000526 KDE: /usr/bin/kdesud, gid = 0利用参考:http://archives.neohapsis.com/archives/bugtraq/2000-05/0353.html参考:报价:1274参考:网址:http://www.securityfocus.com/bid/1274参考:XF: kde-display-environment-overflow缓冲区溢出在KDE kdesud Linux允许本地使用获得特权通过长时间显示环境变量。修改:ADDREF XF: kde-display-environment-overflow DESC删除曼德拉草,包括KDE的行动:- 2000 - 0460能接受(3接受,1 ack, 0评论)目前投票:接受(2)征税,弗伦奇等待Stracener修改(1)(3)墙,科尔,Christey评论:弗雷希> XF: kde-display-environment-overflow Christey >删除曼德拉草,其他种含义的影响,更别提KDE。= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0461:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:OPENBSD: 20000526参考:网址:http://www.openbsd.org/errata26.html semconfig参考:NETBSD: NETBSD - sa2000 - 004参考:网址:ftp://ftp.netbsd.org/pub/netbsd/misc/security/advisories/netbsd sa2000 txt.asc——004.参考:FREEBSD: FreeBSD-SA-00:19参考:网址:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:19.semconfig.asc参考:XF: bsd-semaphore-dos参考:报价:1270参考:网址:http://www.securityfocus.com/bid/1270无证semconfig系统调用在BSD冻结的状态信号,它允许本地用户造成拒绝服务使用semconfig信号系统的调用。修改:ADDREF XF: bsd-semaphore-dos推断行动:- 2000 - 0461能接受(4接受,3 ack, 0评论)目前投票:接受(3)科尔,Levy Stracener弗伦奇等待修改(1)(1)墙评论:弗雷希> XF: bsd-semaphore-dos = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0462:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:NETBSD: NETBSD - sa2000 - 006参考:网址:ftp://ftp.netbsd.org/pub/netbsd/misc/security/advisories/netbsd sa2000 txt.asc——006.参考:报价:1273参考:网址:http://www.securityfocus.com/bid/1273参考:XF: netbsd-ftpchroot-parsing ftpd /etc/ftpchroot NetBSD 1.4.2不正确解析条目中,不改变根目录指定的用户,这些用户可以访问他们的home目录以外的其他文件。修改:ADDREF XF: netbsd-ftpchroot-parsing推断行动:- 2000 - 0462能接受(3接受,1 ack, 0评论)目前投票:接受(2)征税,弗伦奇等待Stracener修改(1)(2)墙,科尔评论:弗雷希> XF: netbsd-ftpchroot-parsing = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0463:最终决定:阶段性裁决:20000707修改:建议:20000615分配:20000614类别:科幻参考:BUGTRAQ: 20000517辅助安全顾问/ OS 5.0 (DoS)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-05/0197.html参考:XF: beos-tcp-frag-dos参考:报价:1222参考:网址:http://www.securityfocus.com/bid/1222BeOS 5.0允许远程攻击者通过分散TCP数据包导致拒绝服务。推断行动:- 2000 - 0463能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,Levy Stracener等待(4)勒布朗,墙,科尔,Ozancin = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0464:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:女士:ms00 - 033参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 033. - asp参考:MSKB: Q261257参考:网址:http://www.microsoft.com/technet/support/kb.asp?ID=261257参考:XF: ie-malformed-component-attribute参考:报价:1223参考:网址:http://www.securityfocus.com/bid/1223Internet Explorer 4。x和5。x允许远程攻击者执行任意命令通过一个缓冲区溢出的ActiveX参数解析能力,又名“畸形的组件属性”的弱点。修改:ADDREF MSKB: Q261257推断行动:- 2000 - 0464能接受(6接受,2 ack, 0评论)目前投票:接受(5)勒布朗,墙,抑郁症,Levy Ozancin修改(1)Stracener等待(1)科尔评论:Stracener > ADDREF:女士:MSKB Q261257 ADDREF:网址:http://www.microsoft.com/technet/support/kb.asp?ID=261257= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:可以发表- 2000 - 0465:最终决定:阶段性裁决:20000707修改:20000706 - 01提议:20000615分配:20000614类别:科幻参考:女士:ms00 - 033参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 033. - asp参考:MSKB: Q251108参考:http://www.microsoft.com/technet/support/kb.asp?ID=251108参考:MSKB: Q255676参考:http://www.microsoft.com/technet/support/kb.asp?ID=255676参考:报价:1224参考:网址:http://www.securityfocus.com/bid/1224参考:XF: ie-frame-domain-verification Internet Explorer 4。x和5。x并适当验证的领域框架在一个浏览器窗口,它允许远程攻击者通过帧读取客户端文件,又名“帧域验证”的弱点。修改:ADDREF MSKB: Q251108 ADDREF MSKB: Q255676推断行动:- 2000 - 0465能接受(5接受,2 ack, 0评论)目前投票:接受(4)勒布朗,墙,抑郁症,利维修改(1)Stracener等待(2)科尔,Ozancin评论:Stracener > ADDREF:女士:MSKB Q251108 ADDREF:http://www.microsoft.com/technet/support/kb.asp?ID=251108AddRef:女士:MSKB Q255676 AddRef:http://www.microsoft.com/technet/support/kb.asp?ID=255676

页面最后更新或审查:2007年5月22日,