(日期:][下一个日期][线程:][线程下][日期索引][线程索引]

(临时)最近接受234候选人最后(1/22)



我做了一个临时决定接受以下234名候选人,都是来自各个RECENT-XX集群。最古老的集群RECENT-05,大约一年前。我将在1月22日做出最终决定。这是第一组候选人,使得大量使用斜接的新“正确”的投票候选人根据最新版本的CD:投票记录于10月2日,2000:http://cve.mitre.org/board/archives/2000-10/msg00000.html大卫•贝克的选票横切找到严重的大量的候选人被接受。这个临时的决定还包括两名候选人,最初我发现的,即可以- 2000 - 0810 - 2000 - 0811。原来的编辑委员会线程描述这个潜在的利益冲突迅速进入信息披露实践的讨论,提出的过程,审查和接受这些候选人一样,对于所有其他候选人。大卫·贝克也对这些候选人弃权投票,符合CD:投票。(见http://cve.mitre.org/board/archives/2000-09/msg00005.html和相关的线程在http://cve.mitre.org/board/archives/2000-09/threads.html最初的讨论)。选民:征收接受(29)修改(1)墙接受(15)等待(133)勒布朗等待(6)Ozancin等待(6)科尔接受(160)等待(72)贝克接受弗伦奇接受(64)(163)修改(97)TempVoter4(又名Renaud Deraison)接受(9)无操作(4)干预接受(123)等待(5)Christey等待(41)阿姆斯特朗等待(5)(6)Magdych接受等待(7)Bollinger接受(4)<临时>——> 234接受——> 187 ACCEPT_ACK - - > 47 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0048网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0048最终决定:阶段性裁决:20010117修改:20010116 - 02年提出:20000125分配:20000122类别:科幻参考:BUGTRAQ: 20000112严重Bug Corel Linux。(本地根利用)参考:报价:928参考:确认:http://linux.corel.com/support/clos_patch1.htm参考网址:http://www.securityfocus.com/vdb/bottom.html?vid=928参考:XF: linux-corel-update get_it项目Corel Linux更新允许本地用户获得root访问通过指定一个替代路径cp程序。修改:ADDREF XF: linux-corel-update ADDREF确认:http://linux.corel.com/support/clos_patch1.htm推断行动:- 2000 - 0048 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(1)贝克弗伦奇等待修改(1)(1)Christey选民的评论:弗雷希> ADDREF XF: linux-corel-update Christey >确认:http://linux.corel.com/support/clos_patch1.htm= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0080网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0080最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000125分配:20000122类别:科幻参考:BUGTRAQ: 20000110尝试2:AIX techlibss遵循链接参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=94757136413681&w=2参考:报价:931参考:网址:http://www.securityfocus.com/vdb/bottom.html?vid=931参考:XF: aix-techlibss-symbolic-link AIX techlibss允许本地用户覆盖文件通过一个符号链接攻击。修改:ADDREF XF: aix-techlibss-symbolic-link推断行动:- 2000 - 0080能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,弗伦奇等待Bollinger修改(1)(1)Christey选民的评论:弗雷希> XF: aix-techlibss-symbolic-link Christey >海报声称一些文件集“techlib.service.rte.1.0.0.4”修复这个问题,但我不能找到它在AIX数据库中,所以这个问题不是vendor-confirmed。= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0111网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0111最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000208分配:20000208类别:科幻参考:BUGTRAQ: 20000129 [LoWNOISE] Rightfax web客户端5.2参考:报价:953参考:网址:http://www.securityfocus.com/vdb/bottom.html?vid=953参考:XF: avt-rightfax-predict-session RightFax web客户机使用可预测的会话数据,它允许远程攻击者劫持用户会话。修改:ADDREF XF: avt-rightfax-predict-session推断行动:- 2000 - 0111能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: avt-rightfax-predict-session改变>(科尔从审查接受改变投票)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0252网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0252最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:科幻参考:BUGTRAQ: 20000411后门在商业购物车参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-04/0051.html参考:报价:1115参考:网址:http://www.securityfocus.com/bid/1115参考:XF: dansie-shell-metacharacters参考:网址:http://xforce.iss.net/static/4975.phpdansie购物车购物车应用程序。pl允许远程攻击者通过shell元字符执行命令的形式变量。修改:ADDREF XF: dansie-shell-metacharacters(4975)推断行动:- 2000 - 0252能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: dansie-shell-metacharacters(4975) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0253网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0253最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:科幻参考:BUGTRAQ: 20000411 Re:后门在商业购物车参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-04/0061.html参考:报价:1115参考:网址:http://www.securityfocus.com/bid/1115参考:XF: shopping-cart-form-tampering参考:网址:http://xforce.iss.net/static/4621.phpdansie购物车购物车应用程序。pl允许远程攻击者修改敏感的购买信息通过隐藏表单字段。修改:ADDREF XF: shopping-cart-form-tampering(4621)推断行动:- 2000 - 0253能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: shopping-cart-form-tampering(4621) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0254网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0254最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:科幻参考:BUGTRAQ: 20000411 Re:后门在商业购物车参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-04/0088.html参考:报价:1115参考:网址:http://www.securityfocus.com/bid/1115参考:XF: dansie-form-variables参考:网址:http://xforce.iss.net/static/4954.phpdansie购物车购物车应用程序。pl允许远程攻击者获取购物车数据库和配置信息通过一个URL引用env, db或var表单变量。修改:ADDREF XF: dansie-form-variables(4954)推断行动:- 2000 - 0254能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: dansie-form-variables(4954) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0255网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0255最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:科幻参考:BUGTRAQ: 20000405银背大猩猩安全顾问:Nbase-Xyplex DoS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-04/0022.html参考:报价:1091参考:网址:http://www.securityfocus.com/bid/1091参考:XF: nbase-xyplex-router Nbase-Xyplex EdgeBlaster路由器允许远程攻击者通过扫描引起拒绝服务FormMail CGI程序。修改:ADDREF XF: nbase-xyplex-router推断行动:- 2000 - 0255能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: nbase-xyplex-router = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0276网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0276最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:科幻参考:BUGTRAQ: 20000410 BeOS系统调用错误引用:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000410131628.659.qmail@securityfocus.com参考:报价:1098参考:网址:http://www.securityfocus.com/bid/1098参考:XF: beos-syscall-dos BeOS 4.5和5.0允许本地用户通过畸形直接导致拒绝服务系统调用使用中断37。修改:ADDREF XF: beos-syscall-dos推断行动:- 2000 - 0276能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: beos-syscall-dos = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0278网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0278最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:科幻参考:BUGTRAQ: 20000331 SalesLogix触摸屏Web应用程序错误:URL请求崩溃触摸屏Web应用程序参考:网址:http://archives.neohapsis.com/archives/bugtraq/current/0006.html参考:报价:1089参考:网址:http://www.securityfocus.com/bid/1089参考:XF: eviewer-admin-request-dos SalesLogix触摸屏允许远程攻击者造成拒绝服务通过访问slxweb的URL。dll管理程序,不验证用户。修改:ADDREF XF: eviewer-admin-request-dos推断行动:- 2000 - 0278能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: eviewer-admin-request-dos = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0283网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0283最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:CF参考:BUGTRAQ: 20000412性能副驾驶员IRIX 6.5参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-04/0056.html参考:报价:1106参考:网址:http://www.securityfocus.com/bid/1106参考:XF: irix-pmcd-info默认安装IRIX性能副驾驶系统允许远程攻击者访问敏感信息通过pmcd守护进程。修改:ADDREF XF: irix-pmcd-info推断行动:- 2000 - 0283能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: irix-pmcd-info = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0287网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0287最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:科幻参考:BUGTRAQ: 20000412 BizDB搜索脚本在服务器上启用Shell命令执行参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-04/0058.html参考:报价:1104参考:网址:http://www.securityfocus.com/bid/1104参考:XF: http-cgi-bizdb BizDB bizdb-search CGI脚本。cgi允许远程攻击者通过shell元字符dbname执行任意命令参数。修改:ADDREF XF: http-cgi-bizdb推断行动:- 2000 - 0287能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: http-cgi-bizdb = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0292网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0292最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:科幻参考:BUGTRAQ: 20000418 Adtran DoS参考:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=pine.lnx.4.10.10004190908140.32750 - 100000 @localhost.localdomain参考:报价:1129参考:网址:http://www.securityfocus.com/bid/1129参考:XF: adtran-ping-dos Adtran MX2800 M13多路复用器允许远程攻击者通过ping洪水导致拒绝服务的以太网接口,导致设备崩溃。修改:ADDREF XF: adtran-ping-dos推断行动:- 2000 - 0292能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(3)Christey,科尔,墙选民的评论:Christey > ADDREF XF: adtran-ping-dos弗雷希> XF: adtran-ping-dos = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0296网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0296最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000426分配:20000426类别:科幻参考:BUGTRAQ: 20000331 fcheck v.2.7.45和不安全使用Perl的系统()参考:网址:http://archives.neohapsis.com/archives/bugtraq/current/0011.html参考:报价:1086参考:网址:http://www.securityfocus.com/bid/1086参考:XF: fcheck-shell fcheck允许本地用户获得特权将shell元字符嵌入由fcheck处理文件名。修改:ADDREF XF: fcheck-shell推断行动:- 2000 - 0296能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(3)Christey,科尔,墙选民的评论:弗雷希> XF: fcheck-shell Christey >没有明显的供应商确认;然而,我回顾了源代码,和脆弱的系统()调用现在被称为以安全的方式(即分裂命令行参数作为单独的系统参数函数本身)。这一点,结合代码大参考的原始文章中提到的,明确地显示代码被修改。我看过源代码的版本中,2.7.51。Christey >http://sites.netscape.net/fcheck/FCheck_2.07.51.tar.gz的第385行2.07.51似乎是固定的。文件名没有被净化的同时,系统与多个参数()被调用,因此在shell元字符不被执行上下文。= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0341网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0341最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000518分配:20000511类别:科幻参考:NTBUGTRAQ: 20000501远程DoS攻击在卡桑德拉NNTPServer v1.10从心房参考:网址:http://marc.theaimsgroup.com/?l=ntbugtraq&m=95736106504870&w=2参考:报价:1156参考:网址:http://www.securityfocus.com/bid/1156参考:XF: nntpserver-cassandra-bo心房卡桑德拉NNTP服务器1.10允许远程攻击者通过长导致拒绝服务登录名。修改:ADDREF XF: nntpserver-cassandra-bo推断行动:- 2000 - 0341能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(4)墙,Ozancin,科尔,阿姆斯特朗选民的评论:弗雷希> XF: nntpserver-cassandra-bo = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0488网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0488最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000712分配:20000711类别:科幻参考:BUGTRAQ: 20000601 DST2K0007:缓冲区溢出在ITHouse邮件服务器v1.04参考:网址:http://archives.neohapsis.com/archives/win2ksecadvice/2000-q2/0148.html参考:报价:1285参考:网址:http://www.securityfocus.com/bid/1285参考:XF: ithouse-rcpt-overflow(4580)参考:网址:http://xforce.iss.net/static/4580.php缓冲区溢出ITHouse邮件服务器1.04允许远程攻击者执行任意命令通过一个长收件人邮件命令。修改:ADDREF XF: ithouse-rcpt-overflow(4580)推断行动:- 2000 - 0488能接受(3接受0 ack, 0评论)目前投票:接受(2)征税,贝克弗伦奇等待修改(1)(5)阿姆斯特朗,墙,勒布朗,Ozancin,科尔选民的评论:弗雷希> XF: ithouse-rcpt-overflow(4580) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0498网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0498最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000712分配:20000711类别:科幻参考:NTBUGTRAQ: 20000608潜在脆弱性统一eWave ServletExec参考:网址:http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0250.html参考:报价:1328参考:网址:http://www.securityfocus.com/bid/1328参考:XF: ewave-servletexec-jsp-source-read(4649)参考:网址:http://xforce.iss.net/static/4649.php统一eWave ServletExec允许远程攻击者查看源代码的JSP程序请求URL提供的JSP扩展大写。修改:ADDREF XF: ewave-servletexec-jsp-source-read(4649)推断行动:- 2000 - 0498能接受(3接受0 ack, 0评论)目前投票:接受(2)征税,贝克弗伦奇等待修改(1)(5)阿姆斯特朗,墙,勒布朗,Ozancin,科尔选民的评论:弗雷希> XF: ewave-servletexec-jsp-source-read(4649) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0523网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0523最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000712分配:20000711类别:科幻参考:BUGTRAQ: 20000606 MDMA咨询# 6:EServ日志堆溢出漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-06/0009.html参考:报价:1315参考:网址:http://www.securityfocus.com/bid/1315参考:XF: eserv-logging-overflow参考:网址:http://xforce.iss.net/static/4614.php缓冲区溢出的日志功能EServ 2.9.2早些时候,允许攻击者通过长MKD命令执行任意命令。修改:ADDREF XF: eserv-logging-overflow(4614)推断行动:- 2000 - 0523能接受(3接受0 ack, 0评论)目前投票:接受(2)征税,贝克弗伦奇等待修改(1)(5)阿姆斯特朗,墙,勒布朗,Ozancin,科尔选民的评论:弗雷希> XF: eserv-logging-overflow(4614) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0542网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0542最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000712分配:20000711类别:科幻参考:BUGTRAQ: 20000612 ACC /爱立信底格里斯河会计失败参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-06/0104.html参考:报价:1345参考:网址:http://www.securityfocus.com/bid/1345参考:XF: tigris-radius-login-failure参考:网址:http://xforce.iss.net/static/4705.php底格里斯河远程访问服务器之前11.5.4.22半径不正确记录会计信息用户失败时初始登录认证,但随后成功。修改:ADDREF XF: tigris-radius-login-failure(4705)推断行动:- 2000 - 0542能接受(3接受0 ack, 0评论)目前投票:接受(2)征税,贝克弗伦奇等待修改(1)(6)阿姆斯特朗,墙,勒布朗,Ozancin, Christey,科尔选民的评论:Christey > XF: tigris-radius-login-failure弗雷希> XF: tigris-radius-login-failure(4705) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0565网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0565最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000712分配:20000711类别:科幻参考:BUGTRAQ: 20000613 SmartFTP守护进程v0.2 Beta 9 -远程利用参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-06/0100.html参考:报价:1344参考:网址:http://www.securityfocus.com/bid/1344参考:XF: smartftp-directory-traversal参考:网址:http://xforce.iss.net/static/4706.phpSmartFTP守护进程0.2允许本地用户访问任意文件上传并指定另一个用户配置文件通过一个. .(点点)攻击。修改:ADDREF XF: smartftp-directory-traversal(4706)推断行动:- 2000 - 0565能接受(3接受0 ack, 0评论)目前投票:接受(2)征税,贝克弗伦奇等待修改(1)(6)阿姆斯特朗,墙,勒布朗,Ozancin, Christey,科尔选民的评论:Christey > XF: smartftp-directory-traversal弗雷希> XF: smartftp-directory-traversal(4706) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0672网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0672最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000803分配:20000802类别:科幻参考:BUGTRAQ: 20000721 jakarta tomcat…/管理参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-07/0309.html参考:报价:1548参考:网址:http://www.securityfocus.com/bid/1548参考:XF: jakarta-tomcat-admin参考:网址:http://xforce.iss.net/static/5160.phpJakarta Tomcat的默认配置不限制访问/管理上下文,它允许远程攻击者读取任意文件通过直接调用行政servlet添加上下文根目录。修改:ADDREF XF: jakarta-tomcat-admin (5160) ADDREF ADDREF报价:1548年的行动:- 2000 - 0672能接受(3接受0 ack, 0评论)目前投票:接受(2)征税,贝克弗伦奇等待修改(1)(4)墙,勒布朗,Christey,科尔选民的评论:弗雷希> XF: jakarta-tomcat-admin (5160) Christey > ADDREF报价:1548 Christey > ADDREF报价:1548网址:http://www.securityfocus.com/bid/1548改变> (Levy投票从审查接受)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0679网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0679最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:科幻参考:BUGTRAQ: 20000728 cvs安全问题参考:网址:http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26msg%3Dhvou2daoebb.fsf%40serein.m17n.org参考:报价:1523参考:网址:http://www.securityfocus.com/bid/1523参考:XF: cvs-client-creates-file CVS 1.10.8客户信托CVS服务器提供的路径名,它允许服务器强迫客户端创建任意文件。修改:XF: cvs-client-creates-file推断行动:- 2000 - 0679能接受(3接受0 ack, 0评论)目前投票:接受(2)征税,贝克弗伦奇等待修改(1)(2)墙,科尔选民的评论:弗雷希> XF: cvs-client-creates-file = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0698网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0698最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:科幻参考:BUGTRAQ: 20000819 RH 6.1/6.2小型计算机脆弱性参考:网址:http://www.securityfocus.com/archive/1/77361参考:报价:1599参考:网址:http://www.securityfocus.com/bid/1599参考:XF: minicom-capture-groupown参考:网址:http://xforce.iss.net/static/5151.php小型计算机1.82.1早些时候,在一些Linux系统允许本地用户创建任意文件属于uucp用户通过一个符号链接攻击。修改:ADDREF XF: minicom-capture-groupown DESC提到只有uucp-owned文件受影响。推断行动:- 2000 - 0698能接受(3接受0 ack, 0评论)目前投票:接受(2)征税,贝克弗伦奇等待修改(1)(3)墙,Christey,科尔选民的评论:弗雷希> XF: minicom-capture-groupown Christey >改变措辞表明只有uucp-owned文件可以影响。ADDREF XF: minicom-capture-groupownhttp://xforce.iss.net/static/5151.php弗雷希> XF: minicom-capture-groupown(5151) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0702网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0702最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:科幻参考:BUGTRAQ: 20000821 (HackersLab bugpaper] hp - ux网。init rc脚本参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0261.html参考:报价:1602参考:网址:http://www.securityfocus.com/bid/1602参考:XF: hp-netinit-symlink参考:网址:http://xforce.iss.net/static/5131.php净。init rc脚本在hp - ux 11.00 (S008net.init)允许本地用户通过符号链接攻击覆盖任意文件/ tmp / stcp点。conf目标文件。修改:ADDREF XF: hp-netinit-symlink(5131)推断行动:- 2000 - 0702能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(3)Christey,科尔,墙选民的评论:弗雷希> XF: hp-netinit-symlink Christey > XF: hp-netinit-symlinkhttp://xforce.iss.net/static/5131.php弗雷希> XF: hp-netinit-symlink(5131) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0716网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0716最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:科幻参考:NTBUGTRAQ: 20000809会话劫持在Alt-N MDaemon 2.8参考:网址:http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0008&L=ntbugtraq&F=&S=&P=459参考:报价:1553参考:网址:http://www.securityfocus.com/bid/1553参考:XF: mdaemon-session-id-hijack参考:网址:http://xforce.iss.net/static/5070.phpWorldClient MDaemon 2.8邮件客户端包括推荐人的会话ID字段的一个HTTP请求时,用户点击一个URL,它允许访问网站hijcak会话ID和阅读用户的电子邮件。修改:ADDREF XF: mdaemon-session-id-hijack(5070)推断行动:- 2000 - 0716能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(3)Christey,科尔,墙选民的评论:Christey > XF: mdaemon-session-id-hijackhttp://xforce.iss.net/static/5070.php弗雷希> XF: mdaemon-session-id-hijack(5070) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0729网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0729最终决定:阶段性裁决:20010117修改:建议:20000921分配:20000919类别:科幻参考:FREEBSD: FreeBSD-SA-00:41参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-08/0337.html参考:报价:1625参考:网址:http://www.securityfocus.com/bid/1625FreeBSD 5。x 4。x,和3。x允许本地用户造成拒绝服务通过执行程序与畸形的精灵图像标题。推断行动:- 2000 - 0729 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克莱维无操作(2)科尔,墙= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0732网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0732最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:科幻参考:NTBUGTRAQ: 20000825 DST2K0023:目录遍历可能&拒绝服务我们rm HTTP服务器参考:网址:http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0111.html参考:报价:1626参考:网址:http://www.securityfocus.com/bid/1626参考:XF: wormhttp-filename-dos参考:网址:http://xforce.iss.net/static/5149.php蠕虫HTTP服务器允许远程攻击者通过一个长URL引起拒绝服务。修改:ADDREF XF: wormhttp-filename-dos(5149)推断行动:- 2000 - 0732能接受(3接受0 ack, 0评论)目前投票:接受(3)贝克,科尔,利维等待(2)Christey,墙选民的评论:Christey > XF: wormhttp-filename-doshttp://xforce.iss.net/static/5149.php= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0738网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0738最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:科幻参考:NTBUGTRAQ: 20000818 WebShield SMTP无限循环DoS攻击参考:网址:http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0101.html参考:报价:1589参考:网址:http://www.securityfocus.com/bid/1589参考:XF: webshield-smtp-dos参考:网址:http://xforce.iss.net/static/5100.phpWebShield SMTP 4.5允许远程攻击者造成拒绝服务通过:发送电子邮件地址的。(时期)最后,导致WebShield本身不断发送电子邮件的副本。修改:ADDREF XF: webshield-smtp-dos(5100)推断行动:- 2000 - 0738能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(3)Christey,科尔,墙选民的评论:Christey > XF: webshield-smtp-doshttp://xforce.iss.net/static/5100.php弗雷希> XF: webshield-smtp-dos(5100) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0749网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0749最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:科幻参考:FREEBSD: FreeBSD-SA-00:42参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-08/0338.html参考:报价:1628参考:网址:http://www.securityfocus.com/bid/1628缓冲区溢出在FreeBSD Linux二进制兼容性模块3。通过5 x。x允许本地用户获得根权限通过linux影子长文件名文件系统。修改:DESC修复错误:“兼容性”推断行动:- 2000 - 0749 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克莱维无操作(3)Christey,科尔,墙选民的评论:Christey >修复错误:“兼容性”= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0762网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0762最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:CF参考:BUGTRAQ: 20000811 eTrust访问控制-根妥协为默认安装参考:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=004601c003a1 ba473260美元ddeaa2cd@itradefair.net参考:确认:http://support.ca.com/techbases/eTrust/etrust_access_control-response.html参考:报价:1583参考:网址:http://www.securityfocus.com/bid/1583参考:XF: etrust-access-control-default参考:网址:http://xforce.iss.net/static/5076.php默认安装eTrust访问控制(原名seo)使用一个默认加密密钥,它允许远程攻击者恶搞eTrust管理员和获得的特权。修改:ADDREF XF: etrust-access-control-default(5076)推断行动:- 2000 - 0762 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(1)征收弗伦奇等待修改(1)(3)Christey,科尔,墙选民的评论:Christey > XF: etrust-access-control-defaulthttp://xforce.iss.net/static/5076.php弗雷希> XF: etrust-access-control-default(5076) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0764网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0764最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:科幻参考:BUGTRAQ: 20000828英特尔表达开关500系列DoS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0338.html参考:报价:1609参考:网址:http://www.securityfocus.com/bid/1609参考:XF: intel-express-switch-dos参考:网址:http://xforce.iss.net/static/5154.php英特尔表达500系列交换机允许远程攻击者通过畸形引起拒绝服务IP数据包。修改:ADDREF XF: intel-express-switch-dos(5154)推断行动:- 2000 - 0764能接受(3接受0 ack, 0评论)目前投票:接受(3)贝克,科尔,利维等待(2)Christey,墙选民的评论:Christey > XF: intel-express-switch-dos(5154) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0766网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0766最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20000921分配:20000919类别:科幻参考:BUGTRAQ: 20000819。年代脆弱性vqServer参考:网址:http://www.securityfocus.com/templates/archive.pike?list=1&msg=200008270354.UAA10952@user4.hushmail.com参考:报价:1610参考:网址:http://www.securityfocus.com/bid/1610参考:XF: vqserver-get-dos参考:网址:http://xforce.iss.net/static/5152.php缓冲区溢出在vqSoft vqServer 1.4.49允许远程攻击者造成拒绝服务或可能获得特权通过HTTP GET请求。修改:ADDREF XF: vqserver-get-dos(5152)推断行动:- 2000 - 0766能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(3)Christey,科尔,墙选民的评论:Christey > XF: vqserver-get-doshttp://xforce.iss.net/static/5152.php弗雷希> XF: vqserver-get-dos(5152) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0783网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0783最终决定:阶段性裁决:20010117修改:200116 - 01提议:20000921分配:20000919类别:科幻参考:BUGTRAQ: 20000815沃奇卫士燃烧室认证DoS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0162.html参考:报价:1573参考:网址:http://www.securityfocus.com/bid/1573参考:XF: firebox-url-dos参考:网址:http://xforce.iss.net/static/5098.php沃奇卫士燃烧室II允许远程攻击者造成拒绝服务通过发送一个畸形的URL身份验证服务在端口4100上。修改:ADDREF XF: firebox-url-dos(5098)推断行动:- 2000 - 0783能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克莱维弗伦奇等待修改(1)(3)Christey,科尔,墙选民的评论:Christey > XF: firebox-url-doshttp://xforce.iss.net/static/5098.php弗雷希> XF: firebox-url-dos(5098) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0804网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0804最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20000925类别:科幻/ CF / MP / SA / /未知参考:确认:http://www.checkpoint.com/techsupport/alerts/list_vun.html One-way_Connection参考:XF: fw1-remote-bypass参考:网址:http://xforce.iss.net/static/5468.php检查站VPN-1 /防火墙1 4.1和更早的允许远程攻击者绕过方向性检查通过分散的TCP连接请求或重新关闭TCP连接请求,又名“单向连接执行搭桥。”Modifications: ADDREF XF:fw1-remote-bypass(5468) INFERRED ACTION: CAN-2000-0804 ACCEPT (3 accept, 1 ack, 0 review) Current Votes: ACCEPT(2) Baker, Cole MODIFY(1) Frech NOOP(1) Wall Voter Comments: Cole> INDEPENDENT-CONFIRMATION Frech> XF:fw1-remote-bypass(5468) ====================================================== Candidate: CAN-2000-0805 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0805最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20000925类别:科幻/ CF / MP / SA / /未知参考:确认:http://www.checkpoint.com/techsupport/alerts/list_vun.html Retransmission_of参考:XF: fw1-client-spoof参考:网址:http://xforce.iss.net/static/5469.php检查VPN-1 /防火墙1 4.1点和不当重新传输封装早些时候美国鱼类和野生动物管理局包,即使他们不来自一个有效FWZ客户,又名“封装数据包重传。”Modifications: ADDREF XF:fw1-client-spoof(5469) INFERRED ACTION: CAN-2000-0805 ACCEPT (3 accept, 1 ack, 0 review) Current Votes: ACCEPT(2) Baker, Cole MODIFY(1) Frech NOOP(1) Wall Voter Comments: Cole> INDEPENDENT-CONFIRMATION Frech> XF:fw1-client-spoof(5469) ====================================================== Candidate: CAN-2000-0806 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0806最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20000925类别:科幻/ CF / MP / SA / /未知参考:确认:http://www.checkpoint.com/techsupport/alerts/list_vun.html Inter-module_Communications参考:XF: fw1-fwa1-auth-replay参考:网址:http://xforce.iss.net/static/5162.phpinter-module身份验证机制(fwa1)早些时候在检查VPN-1 /防火墙1 4.1点,可能允许远程攻击者进行拒绝服务,又名“inter-module通信搭桥。”Modifications: ADDREF XF:fw1-fwa1-auth-replay(5162) INFERRED ACTION: CAN-2000-0806 ACCEPT (3 accept, 1 ack, 0 review) Current Votes: ACCEPT(2) Baker, Cole MODIFY(1) Frech NOOP(1) Wall Voter Comments: Cole> INDEPENDENT-CONFIRMATION Frech> XF:fw1-fwa1-auth-replay(5162) ====================================================== Candidate: CAN-2000-0807 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0807最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20000925类别:科幻/ CF / MP / SA / /未知参考:确认:http://www.checkpoint.com/techsupport/alerts/list_vun.html OPSEC_Authentication参考:XF: fw1-opsec-auth-spoof参考:网址:http://xforce.iss.net/static/5471.phpOPSEC通信认证机制(fwn1)早些时候在检查VPN-1 /防火墙1 4.1点,允许远程攻击者恶搞连接,又称“OPSEC验证漏洞。”Modifications: ADDREF XF:fw1-opsec-auth-spoof(5471) INFERRED ACTION: CAN-2000-0807 ACCEPT (3 accept, 1 ack, 0 review) Current Votes: ACCEPT(2) Baker, Cole MODIFY(1) Frech NOOP(1) Wall Voter Comments: Cole> INDEPENDENT-CONFIRMATION Frech> XF:fw1-opsec-auth-spoof(5471) ====================================================== Candidate: CAN-2000-0808 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0808最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20000925类别:科幻/ CF / MP / SA / /未知参考:确认:http://www.checkpoint.com/techsupport/alerts/list_vun.html One-time_Password参考:XF: fw1-localhost-auth参考:网址:http://xforce.iss.net/static/5137.php种子产生机制inter-module年代/密钥身份验证机制早些时候在检查VPN-1 /防火墙1 4.1点,允许远程攻击者绕过身份验证通过蛮力攻击,又名“一次性(S /键)密码身份验证”。Modifications: ADDREF XF:fw1-localhost-auth(5137) DESC Correct typo: "mecahnism" INFERRED ACTION: CAN-2000-0808 ACCEPT (3 accept, 1 ack, 0 review) Current Votes: ACCEPT(2) Baker, Cole MODIFY(1) Frech NOOP(2) Christey, Wall Voter Comments: Cole> INDEPENDENT-CONFIRMATION Frech> XF:fw1-localhost-auth(5137) Christey> Correct typo: "mecahnism" ====================================================== Candidate: CAN-2000-0809 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0809最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20000925类别:科幻/ CF / MP / SA / /未知参考:确认:http://www.checkpoint.com/techsupport/alerts/list_vun.html Getkey_Buffer参考:XF: fw1-getkey-bo参考:网址:http://xforce.iss.net/static/5139.php缓冲区溢出的Getkey协议检查inter-module通信机制在检查站VPN-1 /防火墙1 4.1和更早的允许远程攻击者造成拒绝服务。修改:ADDREF XF: fw1-getkey-bo(5139)推断行动:- 2000 - 0809能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:科尔弗伦奇> >确认XF: fw1-getkey-bo(5139) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0810网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0810最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20000926类别:科幻参考:BUGTRAQ: 20001016文件删除和其他缺陷在拍卖韦弗LITE 1.0 - 1.04参考:报价:1782参考:XF: auction-weaver-delete-files参考:网址:http://xforce.iss.net/static/5371.php拍卖韦弗1.0到1.04不正确验证表单字段的名称,它允许远程攻击者删除任意文件和目录通过. .(点点)攻击。修改:ADDREF XF: auction-weaver-delete-files(5371)推断行动:- 2000 - 0810 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(1)科尔弗伦奇等待修改(1)(2)Christey,干预选民的评论:弗雷希> XF: auction-weaver-username-bidfile (5372) Christey >其实,参考XF: auction-weaver-delete-files(5371) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0811网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0811最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20000926类别:科幻参考:BUGTRAQ: 20001016文件删除和其他缺陷在拍卖韦弗LITE 1.0 - 1.04参考:报价:1783参考:XF: auction-weaver-username-bidfile参考:网址:http://xforce.iss.net/static/5372.php拍卖韦弗1.0到1.04允许远程攻击者读取任意文件通过一个. .(点点)攻击用户名或bidfile表单字段。修改:ADDREF XF: auction-weaver-username-bidfile(5372)推断行动:- 2000 - 0811 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(1)科尔弗伦奇等待修改(1)(1)干预选民的评论:弗雷希> XF: auction-weaver-username-bidfile(5372) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0812网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0812最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20000926类别:CF参考:太阳:00197参考:网址:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/197&type=0&nav=sec.sba参考:MISC:http://www.securityfocus.com/templates/advisory.html?id=2542参考:报价:1600参考:网址:http://www.securityfocus.com/bid/1600参考:XF: sunjava-webadmin-bbs参考:网址:http://xforce.iss.net/static/5135.php在Sun Java web服务器管理模块允许远程攻击者执行任意命令上传模块和调用com.sun.server.http.pagecompile.jsp92 Java代码。JspServlet请求URL,始于/ servlet /标记。修改:ADDREF XF: sunjava-webadmin-bbs (5135) ADDREF报价:1600年的行动:- 2000 - 0812能接受(3接受,1 ack, 0评论)目前投票:接受贝克(1)修改(2)抑郁症,利维等待(2)科尔,墙选民的评论:弗雷希> XF: sunjava-webadmin-bbs利维(5135)>出价1600 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0813网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0813最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20000926类别:科幻/ CF / MP / SA / /未知参考:确认:http://www.checkpoint.com/techsupport/alerts/list_vun.html FTP_Connection参考:XF: fw1-ftp-redirect参考:网址:http://xforce.iss.net/static/5474.php检查站VPN-1 /防火墙1 4.1和更早的允许远程攻击者将FTP连接重定向到其他服务器(“FTP反弹”)通过无效的FTP命令由防火墙1处理不当,又名“执法绕过FTP连接。”Modifications: ADDREF XF:fw1-ftp-redirect(5474) INFERRED ACTION: CAN-2000-0813 ACCEPT_ACK (2 accept, 1 ack, 0 review) Current Votes: ACCEPT(1) Baker MODIFY(1) Frech NOOP(2) Cole, Wall Voter Comments: Frech> XF:fw1-ftp-redirect(5474) ====================================================== Candidate: CAN-2000-0824 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0824最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20001015类别:科幻参考:BUGTRAQ: 19990917几个虫子……参考网址:http://archives.neohapsis.com/archives/bugtraq/0992.html参考:BUGTRAQ: 20000831 glibc unsetenv错误引用:网址:http://www.securityfocus.com/archive/1/79537参考:火山口:综援- 2000 - 028.0参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 028.0.txt参考:DEBIAN: 20000902 glibc:本地根利用参考:网址:http://www.debian.org/security/2000/20000902参考:曼德拉草:MDKSA-2000:040参考:网址:http://www.linux mandrake.com/en/updates/mdksa - 2000 - 040. - php3参考:曼德拉草:MDKSA-2000:045参考:网址:http://www.linux mandrake.com/en/updates/mdksa - 2000 - 045. - php3参考:REDHAT: RHSA-2000:057-04参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 057 - 04. - html参考:涡轮:TLSA2000020-1参考:网址:http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html参考:SUSE: 20000924 glibc地区安全问题参考:网址:http://www.suse.de/de/support/security/adv5_draht_glibc_txt.txt参考:BUGTRAQ: 20000902 Conectiva Linux安全公告——glibc参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html参考:BUGTRAQ: 20000905 Conectiva Linux安全公告——glibc参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0509.html参考:BUGTRAQ: 20000906 [slackware-security]: glibc 2.1.3漏洞修补参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0525.html参考:报价:648参考:网址:http://www.securityfocus.com/bid/648参考:报价:1639参考:网址:http://www.securityfocus.com/bid/1639参考:XF: glibc-ld-unsetenv参考:网址:http://xforce.iss.net/static/5173.phpglibc 2.1.1 unsetenv函数不正确设置环境变量如果两次提供的变量是一个程序,这将允许本地用户执行任意命令setuid程序通过指定自己的复制如LD_PRELOAD或LD_LIBRARY_PATH环境变量。修改:ADDREF XF: glibc-ld-unsetenv(5173)推断行动:- 2000 - 0824能接受(3,4 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:科尔弗伦奇> >确认XF: glibc-ld-unsetenv(5173) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0834网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0834最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001015类别:CF参考:ATSTAKE: A091400-1参考:网址:http://www.atstake.com/research/advisories/2000/a091400 - 1. - txt参考:女士:ms00 - 067参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 067. - asp参考:报价:1683参考:网址:http://www.securityfocus.com/bid/1683参考:XF: win2k-telnet-ntlm-authentication参考:网址:http://xforce.iss.net/static/5242.phpWindows 2000 telnet客户机试图执行NTLM验证默认情况下,它允许远程攻击者捕获和回放NTLM挑战/响应通过telnet: / / URL指向恶意服务器,又名“Windows 2000 telnet客户机NTLM认证”的弱点。推断行动:- 2000 - 0834能接受(5接受,1 ack, 0评论)目前投票:接受(5)抑郁症,贝克,Magdych,科尔,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION Magdych > ACKNOWLEDGED-BY-VENDOR = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0837网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0837最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001015类别:科幻参考:BUGTRAQ: 20000804 FTP Serv-U 2.5 e脆弱性。参考网址:http://www.securityfocus.com/archive/1/73843参考:报价:1543参考:网址:http://www.securityfocus.com/bid/1543参考:XF: servu-null-character-dos参考:网址:http://xforce.iss.net/static/5029.phpFTP Serv-U 2.5 e允许远程攻击者造成拒绝服务通过发送大量的零字节。推断行动:- 2000 - 0837能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:科尔弗伦奇> >确认XF: servu-null-character-dos(5029) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0844网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0844最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000904 UNIX地区格式字符串漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html参考:DEBIAN: 20000902 glibc:本地根利用参考:网址:http://www.debian.org/security/2000/20000902参考:火山口:综援- 2000 - 030.0参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 030.0.txt参考:REDHAT: rhsa - 2000 - 057 - 02年参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 057 - 02. - html参考:SUSE: 20000906 glibc地区安全问题参考:网址:http://www.suse.de/de/support/security/adv5_draht_glibc_txt.txt参考:涡轮:TLSA2000020-1参考:网址:http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html参考:AIXAPAR: IY13753参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html参考:康柏:SSRT0689U参考:网址:http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html参考:SGI: 20000901 - 01 - p参考:网址:ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P参考:BUGTRAQ: 20000902 Conectiva Linux安全公告——glibc参考:网址:http://www.securityfocus.com/archive/1/79960参考:报价:1634参考:网址:http://www.securityfocus.com/bid/1634一些函数,实现区域子系统在Unix不正确清洁user-injected格式字符串,它允许本地攻击者执行任意命令通过函数gettext和catopen等。修改:ADDREF BUGTRAQ: 20000902 Conectiva Linux安全公告——glibc ADDREF DEBIAN: 20000902 glibc:本地根利用ADDREF火山口:综援- 2000 - 030.0 ADDREF红帽:rhsa - 2000 - 057 - 02 ADDREF SUSE: 20000906 glibc ADDREF涡轮地区安全问题:TLSA2000020-1 ADDREF AIXAPAR: IY13753 ADDREF康柏:SSRT0689U ADDREF SGI: 20000901 - 01 - p的行动:- 2000 - 0844能接受(3接受,6 ack, 0评论)目前投票:接受(3)贝克,科尔,Bollinger等待(2)Christey,墙选民的评论:科尔>确认Christey > ADDREF BUGTRAQ: 20000902 Conectiva Linux安全公告——glibchttp://www.securityfocus.com/archive/1/79960DEBIAN: 20000902 glibc:本地根利用http://www.debian.org/security/2000/20000902火山:综援- 2000 030.0http://www.calderasystems.com/support/security/advisories/cssa - 2000 030.0.txt红帽:rhsa - 2000 - 057 - 02http://www.redhat.com/support/errata/rhsa - 2000 - 057 - 02. - htmlSUSE: 20000906 glibc地区安全问题http://www.suse.de/de/support/security/adv5_draht_glibc_txt.txt涡轮:TLSA2000020-1http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.htmlChristey > ADDREF AIXAPAR: IY13753http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.htmlChristey > ADDREF康柏:SSRT0689U网址:http://archives.neohapsis.com/archives/tru64/2000-q4/0000.htmlADDREF SGI: 20000901 - 01 - p网址:ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0846网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0846最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000821 Darxite守护进程引用远程利用/ DoS问题:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0256.html参考:报价:1598参考:网址:http://www.securityfocus.com/bid/1598参考:XF: darxite-login-bo参考:网址:http://xforce.iss.net/static/5134.php早些时候在Darxite 0.4和缓冲区溢出允许远程攻击者执行任意命令通过很长的用户名或密码。推断行动:- 2000 - 0846能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:科尔弗伦奇> >确认XF: darxite-login-bo(5143) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0847网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0847最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000901 UW c-client库漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0425.html参考:BUGTRAQ: 20000901更多关于华盛顿大学c-client库参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0437.html参考:FREEBSD: FreeBSD-SA-00:47。松参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-09/0108.html参考:报价:1646参考:网址:http://www.securityfocus.com/bid/1646参考:报价:1687参考:网址:http://www.securityfocus.com/bid/1687缓冲区溢位在华盛顿大学c-client图书馆(松树和其他程序使用的)允许远程攻击者执行任意命令通过一个长X-Keywords头。推断行动:- 2000 - 0847 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待(1)墙选民的评论:科尔>确认= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0848网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0848最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000915 WebSphere application server插件问题&供应商修复参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0192.html参考:MISC:http://www - 4. - ibm.com/software/webservers/appserv/doc/v3022/fxpklst.htm #安全参考:报价:1691参考:网址:http://www.securityfocus.com/bid/1691参考:XF: websphere-header-dos参考:网址:http://xforce.iss.net/static/5252.php缓冲区溢出在IBM WebSphere的web应用程序服务器(是)允许远程攻击者通过长主持人:执行任意命令请求头。推断行动:- 2000 - 0848能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,科尔等待(2)Magdych,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0849网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0849最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:女士:ms00 - 064参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 064. - asp参考:报价:1655参考:网址:http://www.securityfocus.com/bid/1655竞争条件在微软Windows媒体服务器允许远程攻击者在Windows媒体引起拒绝服务单播服务通过一个畸形的请求,又名“单播服务竞争条件”的弱点。推断行动:- 2000 - 0849能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,墙选民的评论:科尔>确认= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0850网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0850最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:ATSTAKE: A091100-1参考:网址:http://www.atstake.com/research/advisories/2000/a091100 - 1. - txt参考:报价:1681参考:网址:http://www.securityfocus.com/bid/1681参考:XF: siteminder-bypass-authentication参考:网址:http://xforce.iss.net/static/5230.phpNetegrity SiteMinder 4.11允许远程攻击者绕过身份验证机制之前通过添加“美元/文件名。ext”(ext .ccc, . class或jpg)请求的URL。推断行动:- 2000 - 0850能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,科尔等待(2)Magdych,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0851网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0851最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:ATSTAKE: A090700-1参考:网址:http://www.atstake.com/research/advisories/2000/a090700 - 1. - txt参考:女士:ms00 - 065参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 065. - asp参考:报价:1651参考:网址:http://www.securityfocus.com/bid/1651参考:XF: w2k-still-image-service参考:网址:http://xforce.iss.net/static/5203.php缓冲区溢出静态图像服务在Windows 2000允许本地用户获得更多特权通过长WM_USER消息,又名“静态图像服务特权升级”的弱点。推断行动:- 2000 - 0851能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,墙选民的评论:科尔>确认= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0852网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0852最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:FREEBSD: FreeBSD-SA-00:49参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-09/0110.html参考:报价:1686参考:网址:http://www.securityfocus.com/bid/1686参考:XF: freebsd-eject-port参考:网址:http://xforce.iss.net/static/5248.php多个缓冲区溢出在喷射FreeBSD和可能的其他操作系统允许本地用户获得根权限。推断行动:- 2000 - 0852能接受(4接受,1 ack, 0评论)目前投票:接受(4)抑郁症,贝克,Magdych,科尔等待(1)墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION Magdych > ACKNOWLEDGED-BY-VENDOR = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0853网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0853最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000909 YaBB 1.9.2000 Vulnerabilitie参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0072.html参考:报价:1668参考:网址:http://www.securityfocus.com/bid/1668参考:XF: yabb-file-access参考:网址:http://xforce.iss.net/static/5254.phpYaBB公告板9.1.2000允许远程攻击者读取任意文件通过一个. .(点点)攻击。推断行动:- 2000 - 0853能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,科尔等待(2)Magdych,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0858网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0858最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000906警员- 2000009:“无效的URL”DoS参考:网址:http://www.securityfocus.com/archive/1/80413参考:女士:ms00 - 063参考:网址:http://archives.neohapsis.com/archives/vendor/2000-q3/0065.html参考:报价:1642参考:网址:http://www.securityfocus.com/bid/1642参考:XF: iis-invald-url-dos参考:网址:http://xforce.iss.net/static/5202.php脆弱性在Microsoft Windows NT 4.0允许远程攻击者在IIS引起拒绝服务发送一系列的畸形导致INETINFO请求。EXE失败,又名“无效的URL”的弱点。推断行动:- 2000 - 0858能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,墙选民的评论:科尔>确认= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0860网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0860最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:参考:BUGTRAQ: 20000903 (SRADV00001)任意文件披露通过PHP文件上传参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0455.html参考:BUGTRAQ: 20000904 Re: [PHP-DEV] Re: (SRADV00001)任意文件披露通过PHP文件上传参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0477.html参考:确认:http://cvsweb.php.net/viewcvs.cgi/php4/main/rfc1867.c.diff?r1=1.38%3Aphp_4_0_2&tr1=1.1&r2=text&tr2=1.45&diff_format=u参考:曼德拉草:MDKSA-2000:048参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0150.html参考:报价:1649参考:网址:http://www.securityfocus.com/bid/1649参考:XF: php-file-upload参考:网址:http://xforce.iss.net/static/5190.phpPHP版本3和4中的文件上传功能允许远程攻击者读取任意文件通过设置隐藏表单字段的名字匹配内部PHP脚本变量的名字。推断行动:- 2000 - 0860 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待(1)墙选民的评论:科尔>确认= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0861网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0861最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000907邮差1.1 +外部存储服务器漏洞引用:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0040.html参考:FREEBSD: FreeBSD-SA-00:51参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-09/0112.html参考:报价:1667参考:网址:http://www.securityfocus.com/bid/1667邮差1.1允许管理员执行任意命令列表通过shell元字符% (listname)宏扩展。推断行动:- 2000 - 0861 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待(2)Christey,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION Christey >提到外部归档机制吗?= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0862网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0862最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20001018类别:参考:阿莱尔:ASB00-23参考:网址:http://archives.neohapsis.com/archives/vendor/2000-q3/0059.html参考:XF: allaire-spectra-admin-access参考:网址:http://xforce.iss.net/static/5466.php漏洞在一个管理界面效用阿莱尔光谱1.0.1允许远程攻击者读取和修改敏感的配置信息。修改:ADDREF XF: allaire-spectra-admin-access(5466)推断行动:- 2000 - 0862 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(1)贝克弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: allaire-spectra-admin-access(5466) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0863网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0863最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20001018类别:科幻参考:FREEBSD: FreeBSD-SA-00:50参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-09/0111.html参考:XF: listmanager-port-bo参考:网址:http://xforce.iss.net/static/5503.php缓冲区溢位比早些时候在listmanager 2.105.1允许本地用户获得更多的特权。修改:ADDREF XF: listmanager-port-bo(5503)推断行动:- 2000 - 0863能接受(4接受,1 ack, 0评论)目前投票:接受(3)贝克,Magdych,科尔弗伦奇等待修改(1)(1)墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION Magdych弗伦奇> > ACKNOWLEDGED-BY-VENDOR XF: listmanager-port-bo(5503) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0864网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0864最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20001018类别:参考:FREEBSD: FreeBSD-SA-00:45参考:网址:http://archives.neohapsis.com/archives/freebsd/2000-08/0365.html参考:BUGTRAQ: 20000911块esound-0.2.19参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0095.html参考:曼德拉草:MDKSA-2000:051参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0328.htm参考:REDHAT: RHSA-2000:077-03参考:DEBIAN: 20001008 esound:竞争条件参考:网址:http://www.debian.org/security/2000/20001008参考:BUGTRAQ: 20001006 Immunix OS的安全更新esound参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0118.html参考:SUSE: 20001012 esound守护进程竞争条件参考:网址:http://www.suse.de/de/support/security//esound_daemon_race_condition.txt参考:报价:1659参考:网址:http://www.securityfocus.com/bid/1659参考:XF: gnome-esound-symlink参考:网址:http://xforce.iss.net/static/5213.php在Unix域套接字的创建竞态条件在GNOME esound 0.2.19早些时候,允许本地用户改变任意的文件和目录的权限,并获得额外的特权,通过一个符号链接攻击。修改:ADDREF XF: gnome-esound-symlink (5213) ADDREF DEBIAN: 20001008 esound:竞争条件ADDREF BUGTRAQ: 20001006 Immunix OS的安全更新esound ADDREF SUSE: 20001012 esound守护进程竞争条件推断行动:- 2000 - 0864能接受(3,4 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(2)Christey,墙选民的评论:科尔弗伦奇> >确认XF: gnome-esound-symlink (5213) Christey > ADDREF DEBIAN: 20001008 esound:竞态条件http://www.debian.org/security/2000/20001008ADDREF BUGTRAQ: 20001006 Immunix esound操作系统安全更新http://archives.neohapsis.com/archives/bugtraq/2000-10/0118.htmlADDREF SUSE: 20001012 esound守护进程竞争条件http://www.suse.de/de/support/security//esound_daemon_race_condition.txt= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0865网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0865最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000916咨询:Tridia DoubleVision /上海合作组织UnixWare参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0185.html参考:报价:1697参考:网址:http://www.securityfocus.com/bid/1697参考:XF: doublevision-dvtermtype-bo参考:网址:http://xforce.iss.net/static/5261.php缓冲区溢出在dvtermtype Tridia复视3.07.00允许本地用户获得根权限通过终端类型参数。修改:ADDREF XF: doublevision-dvtermtype-bo(5261)推断行动:- 2000 - 0865能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(3)Magdych, Christey,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION Christey > ADDREF XF: doublevision-dvtermtype-bo URL:http://xforce.iss.net/static/5261.php弗雷希> XF: doublevision-dvtermtype-bo(5261) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0867网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0867最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000917 klogd格式错误引用:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0193.html参考:REDHAT: RHSA-2000:061-02参考:DEBIAN: 20000919参考:曼德拉草:MDKSA-2000:050参考:火山口:综援- 2000 - 032.0参考:涡轮:TLSA2000022-2参考:网址:http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.html参考:SUSE: 20000920 syslogd + klogd格式字符串解析错误引用:网址:http://www.suse.de/de/support/security//adv9_draht_syslogd_txt.txt参考:BUGTRAQ: 20000918 Conectiva Linux安全公告——sysklogd参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97726239017741&w=2参考:XF: klogd-format-string参考:网址:http://xforce.iss.net/static/5259.php在Linux内核日志守护进程(klogd)不正确清洁user-injected格式字符串,它允许本地用户获得根权限通过触发畸形内核消息。修改:ADDREF涡轮:TLSA2000022-2 ADDREF SUSE: 20000920 syslogd + klogd格式字符串解析错误ADDREF BUGTRAQ: 20000918 Conectiva Linux安全公告——sysklogd推断行动:- 2000 - 0867能接受(4接受,4 ack, 0评论)目前投票:接受(4)抑郁症,贝克,Magdych,科尔等待(2)Christey,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION Magdych > ACKNOWLEDGED-BY-VENDOR Christey > ADDREF涡轮:TLSA2000022-2http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.htmlADDREF SUSE: 20000920 syslogd + klogd格式字符串解析错误http://www.suse.de/de/support/security//adv9_draht_syslogd_txt.txtChristey > ADDREF BUGTRAQ: 20000918 Conectiva Linux安全公告——sysklogd = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0868网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0868最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:参考:ATSTAKE: A090700-2参考:网址:http://www.atstake.com/research/advisories/2000/a090700 - 2. - txt参考:SUSE: 20000907参考:网址:http://archives.neohapsis.com/archives/linux/suse/2000-q3/0906.html参考:报价:1658参考:网址:http://www.securityfocus.com/bid/1658参考:XF: suse-apache-cgi-source-code参考:网址:http://xforce.iss.net/static/5197.php的默认配置Apache 1.3.12在SuSE Linux 6.4允许远程攻击者读取源代码替换/目录/ CGI脚本的请求的URL / cgi-bin-sdb /。推断行动:- 2000 - 0868 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待(1)墙选民的评论:科尔>确认= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0869网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0869最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:参考:ATSTAKE: A090700-3参考:网址:http://www.atstake.com/research/advisories/2000/a090700 - 3. - txt参考:SUSE: 20000907参考:网址:http://archives.neohapsis.com/archives/linux/suse/2000-q3/0906.html参考:报价:1656参考:网址:http://www.securityfocus.com/bid/1656参考:XF: apache-webdav-directory-listings参考:网址:http://xforce.iss.net/static/5204.php的默认配置Apache 1.3.12 SuSE Linux 6.4中支持WebDAV,它允许远程攻击者通过PROPFIND列表任意diretories HTTP请求方法。推断行动:- 2000 - 0869 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待(1)墙选民的评论:科尔>确认= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0870网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0870最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000911 [EXPL] EFTP容易受到两个DoS攻击参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0089.html参考:报价:1675参考:网址:http://www.securityfocus.com/bid/1675参考:XF: eftp-bo参考:网址:http://xforce.iss.net/static/5219.php缓冲区溢出EFTP允许远程攻击者造成拒绝服务通过一个长字符串。推断行动:- 2000 - 0870能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,科尔等待(2)Magdych,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0871网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0871最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000911 [EXPL] EFTP容易受到两个DoS攻击参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0089.html参考:报价:1677参考:网址:http://www.securityfocus.com/bid/1677参考:XF: eftp-newline-dos参考:网址:http://xforce.iss.net/static/5220.php缓冲区溢出EFTP允许远程攻击者造成拒绝服务通过发送一个字符串,该字符串不包含换行符,然后从服务器断开。推断行动:- 2000 - 0871能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,科尔等待(2)Magdych,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0873网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0873最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000903 aix允许清理接口数据引用:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0454.html参考:报价:1660参考:网址:http://www.securityfocus.com/bid/1660参考:XF: aix-clear-netstat参考:网址:http://xforce.iss.net/static/5214.phpnetstat在AIX 4. x。x不适当限制子选项,它允许本地用户明确网络接口数据和可能隐藏的证据不寻常的网络活动。推断行动:- 2000 - 0873能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,Bollinger等待(1)墙选民的评论:科尔>确认= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0878网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0878最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001018分配:20001018类别:科幻参考:BUGTRAQ: 20000911 Fwd:可怜的mailto变量检查。cgi参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0088.html参考:报价:1669参考:网址:http://www.securityfocus.com/bid/1669参考:XF: mailto-piped-address参考:网址:http://xforce.iss.net/static/5241.phpmailto CGI脚本允许远程攻击者通过执行任意命令shell元字符emailadd表单字段。修改:ADDREF XF: mailto-piped-address (5241) DESC修复错误:“metacharactwers”推断行动:- 2000 - 0878能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(3)Magdych, Christey,墙选民的评论:科尔> HAS-INDEPENDENT-CONFIRMATION Christey >正确芭芭拉Walters-style拼写“metacharactwers Christey > ADDREF XF: mailto-piped-address弗雷希> XF: mailto-piped-address(5241) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0883网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0883最终决定:阶段性裁决:20010117修改:建议:20001018分配:20001018类别:CF参考:曼德拉草:MDKSA-2000:046参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0111.html参考:报价:1678参考:网址:http://www.securityfocus.com/bid/1678参考:XF: linux-mod-perl参考:网址:http://xforce.iss.net/static/5257.phpmod_perl的默认配置Apache 7.1安装在Mandrake Linux 6.1通过设置/ perl /目录浏览,它允许远程攻击者列出该目录的内容。推断行动:- 2000 - 0883能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,贝克,Magdych等待(2)科尔,墙选民的评论:Magdych > ACKNOWLEDGED-BY-VENDOR = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0884网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0884最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001019类别:科幻参考:BUGTRAQ: 20001017 IIS % c1 % 1 c远程命令执行参考:女士:ms00 - 078参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 078. - asp参考报价:1806参考:XF: iis-unicode-translation参考:网址:http://xforce.iss.net/static/5377.phpIIS 4.0和5.0允许远程攻击者读取文档的web根外,并可能执行任意命令,通过url包含UNICODE编码字符畸形,又名“web服务器文件夹遍历”的弱点。修改:ADDREF XF: iis-unicode-translation(5377)推断行动:- 2000 - 0884能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: iis-unicode-translation(5377) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0886网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0886最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001102类别:科幻参考:BUGTRAQ: 20001107 NSFOCUS SA2000-07: Microsoft IIS 4.0/5.0 CGI文件名检查漏洞参考:网址:http://www.securityfocus.com/templates/archive.pike?mid=143604&list=1&fromthread=0&end=2000-11-11&threads=0&start=2000-11-05&;参考:女士:ms00 - 086参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 086. - asp参考:报价:1912参考:网址:http://www.securityfocus.com/vdb/bottom.html?vid=1912IIS 5.0允许远程攻击者执行任意命令通过一个畸形的可执行文件,他的名字叫附加请求操作系统命令,又名“Web服务器文件请求解析”的弱点。推断行动:- 2000 - 0886 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0887网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0887最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001114类别:科幻参考:BUGTRAQ: 20001107绑定8.2.2-P5可能的DOS参考:网址:http://www.securityfocus.com/archive/1/143843参考:CERT: ca - 2000 - 20参考:网址:http://www.cert.org/advisories/ca - 2000 - 20. - html参考:REDHAT: RHSA-2000:107-01参考:DEBIAN: 20001112绑定:远程拒绝服务引用:网址:http://www.debian.org/security/2000/20001112参考:BUGTRAQ: 20001115 Trustix安全顾问——绑定和openssh (modutils)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0217.html参考:SUSE: SuSE-SA: 2000:45参考:网址:http://archives.neohapsis.com/archives/linux/suse/2000-q4/0657.html参考:IBM: ERS-SVA-E01-2000:005.1参考:曼德拉草:MDKSA-2000:067参考:CONECTIVA: CLSA-2000:338参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000338参考:CONECTIVA: CLSA-2000:339参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000339参考:报价:1923参考:网址:http://www.securityfocus.com/bid/1923命名绑定8.2通过8.2.2-P6允许远程攻击者造成拒绝服务通过一个压缩区转移(ZXFR)上执行名称服务查询请求和一个权威记录不缓存,又称“ZXFR bug”。Modifications: ADDREF DEBIAN:20001112 bind: remote Denial of Service ADDREF BUGTRAQ:20001115 Trustix Security Advisory - bind and openssh (and modutils) ADDREF SUSE:SuSE-SA:2000:45 ADDREF IBM:ERS-SVA-E01-2000:005.1 INFERRED ACTION: CAN-2000-0887 ACCEPT (4 accept, 5 ack, 0 review) Current Votes: ACCEPT(4) Baker, Cole, Mell, TempVoter4 NOOP(1) Christey Voter Comments: Christey> ADDREF DEBIAN:20001112 bind: remote Denial of Servicehttp://www.debian.org/security/2000/20001112ADDREF BUGTRAQ: 20001115 Trustix安全顾问——绑定和openssh (modutils)http://archives.neohapsis.com/archives/bugtraq/2000-11/0217.htmlSUSE: SuSE-SA: 2000:45http://archives.neohapsis.com/archives/linux/suse/2000-q4/0657.htmlADDREF IBM: ERS-SVA-E01-2000:005.1 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0888网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0888最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001114类别:科幻参考:CERT: ca - 2000 - 20参考:网址:http://www.cert.org/advisories/ca - 2000 - 20. - html参考:REDHAT: RHSA-2000:107-01参考:曼德拉草:MDKSA-2000:067参考:CONECTIVA: CLSA-2000:338参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000338参考:CONECTIVA: CLSA-2000:339参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000339参考:DEBIAN: 20001112绑定:远程拒绝服务引用:网址:http://www.debian.org/security/2000/20001112参考:IBM: ERS-SVA-E01-2000:005.1参考:SUSE: SuSE-SA: 2000:45参考:网址:http://archives.neohapsis.com/archives/linux/suse/2000-q4/0657.html通过8.2.2-P6命名绑定8.2允许远程攻击者造成拒绝服务通过发送一个SRV记录到服务器,又称“SRV错误。”Modifications: ADDREF DEBIAN:20001112 bind: remote Denial of Service ADDREF IBM:ERS-SVA-E01-2000:005.1 ADDREF SUSE:SuSE-SA:2000:45 INFERRED ACTION: CAN-2000-0888 ACCEPT_ACK (2 accept, 5 ack, 0 review) Current Votes: ACCEPT(2) Cole, Mell NOOP(1) Christey Voter Comments: Christey> ADDREF DEBIAN:20001112 bind: remote Denial of Servicehttp://www.debian.org/security/2000/20001112ADDREF IBM: ERS-SVA-E01-2000:005.1 SUSE: SuSE-SA: 2000:45http://archives.neohapsis.com/archives/linux/suse/2000-q4/0657.html= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0900网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0900最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001002 thttpd ssi:检索任意全局文件参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0025.html参考:FREEBSD: FreeBSD-SA-00:73参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:73.thttpd.asc参考:XF: acme-thttpd-ssi参考:网址:http://xforce.iss.net/static/5313.php参考:报价:1737参考:网址:http://www.securityfocus.com/bid/1737目录遍历脆弱性在thttpd ssi CGI程序2.19和更早的允许远程攻击者读取任意文件通过一个“% 2 e % 2 e”字符串,一个变种的. .(点点)攻击。修改:ADDREF FREEBSD: FreeBSD-SA-00:73推断行动:- 2000 - 0900能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预无操作(2)Christey,墙选民的评论:Christey > ADDREF FREEBSD: FreeBSD-SA-00:73ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:73.thttpd.asc= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0901网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0901最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000906 Screen-3.7.6当地妥协参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-08/0530.html参考:BUGTRAQ: 20000905屏幕3.9.5根脆弱参考:网址:http://www.securityfocus.com/archive/1/80178参考:DEBIAN: 20000902屏幕:当地利用参考:网址:http://www.debian.org/security/2000/20000902a参考:曼德拉草:MDKSA-2000:044参考:网址:http://www.linux mandrake.com/en/updates/mdksa - 2000 - 044. - php3参考:SUSE: 20000906屏幕格式字符串解析参考安全问题:网址:http://www.suse.com/de/support/security/adv6_draht_screen_txt.txt参考:REDHAT: RHSA-2000:058-03参考:网址:http://www.redhat.com参考:FREEBSD: FreeBSD-SA-00:46参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:46.screen.asc参考:报价:1641参考:网址:http://www.securityfocus.com/bid/1641参考:XF: screen-format-string参考:网址:http://xforce.iss.net/static/5188.php早些时候在屏幕3.9.5和格式字符串漏洞允许本地用户获得根权限通过格式字符vbell_msg初始化变量。推断行动:- 2000 - 0901能接受(3,4 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0908网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0908最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000921 DST2K0031: DoS在BrowseGate(家)v2.80 (H)参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=96956211605302&w=2参考:WIN2KSEC: 20000921 DST2K0031: DoS BrowseGate(家)v2.80 (H)参考:网址:http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0128.html参考:确认:http://www.netcplus.com/browsegate.htm BGLatest参考:XF: browsegate-http-dos参考:网址:http://xforce.iss.net/static/5270.php参考:报价:1702参考:网址:http://www.securityfocus.com/bid/1702BrowseGate 2.80允许远程攻击者可能导致拒绝服务和执行任意命令通过长期授权或推荐人MIME HTTP请求头。推断行动:- 2000 - 0908能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0909网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0909最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000922(无标题)参考:网址:http://www.securityfocus.com/archive/1/84901参考:BUGTRAQ: 20001031弗兰克-威廉姆斯:松木4.30现在可用参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0441.html参考:FREEBSD: FreeBSD-SA-00:59参考:网址:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:59.pine.asc参考:REDHAT: rhsa - 2000 - 102 - 04参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 102. - html参考:曼德拉草:MDKSA-2000:073参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 073. - php3参考:报价:1709参考:网址:http://www.securityfocus.com/bid/1709参考:XF: pine-check-mail-bo参考:网址:http://xforce.iss.net/static/5283.php缓冲区溢出的自动邮件检查组件松4.21和更早的允许远程攻击者执行任意命令通过一个长:头。修改:ADDREF曼德拉草:MDKSA-2000:073推断行动:- 2000 - 0909能接受(3接受,2 ack, 0评论)目前投票:接受(3)贝克,科尔,干预无操作(2)Christey,墙选民的评论:Christey > ADDREF曼德拉草:MDKSA-2000:073http://www.linux mandrake.com/en/security/mdksa - 2000 - 073. - php3= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0910网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0910最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000908部落图书馆错误不从地址参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0051.html参考:DEBIAN: 20000910小鬼:远程妥协参考:网址:http://www.debian.org/security/2000/20000910参考:确认:http://ssl.coc-ag.de/sec/hordelib-1.2.0.frombug.patch参考:报价:1674参考:网址:http://www.securityfocus.com/bid/1674参考:XF: horde-imp-sendmail-command参考:网址:http://xforce.iss.net/static/5278.php部落图书馆1.02允许攻击者通过执行任意命令shell元字符的“从”地址。推断行动:- 2000 - 0910能接受(3接受,2 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0911网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0911最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000912 (SRADV00003)任意文件披露通过IMP参考:网址:http://www.securityfocus.com/archive/1/82088参考:报价:1679参考:网址:http://www.securityfocus.com/bid/1679参考:XF: imp-attach-file参考:网址:http://xforce.iss.net/static/5227.php2.2和更早的小鬼允许攻击者读取和删除任意文件通过修改attachment_name隐藏表单变量,导致小孩向攻击者发送文件作为附件。推断行动:- 2000 - 0911能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0912网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0912最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000913 MultiHTML脆弱性参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0146.html参考:XF: http-cgi-multihtml参考:网址:http://xforce.iss.net/static/5285.phpMultiHTML CGI脚本可能允许远程攻击者读取任意文件和执行任意命令通过指定文件名“多”参数。推断行动:- 2000 - 0912能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0913网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0913最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000929安全漏洞在Apache mod_rewrite参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0352.html参考:曼德拉草:MDKSA-2000:060参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 060 - 2. - php3?dis=7.1参考:REDHAT: RHSA-2000:088-04参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 088 - 04. - html参考:火山口:综援- 2000 - 035.0参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 035.0.txt参考:惠普:hpsbux0010 - 126参考:网址:http://archives.neohapsis.com/archives/hp/2000-q4/0021.html参考:BUGTRAQ: 20001011 Conectiva Linux安全公告——apache参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0174.html参考:报价:1728参考:网址:http://www.securityfocus.com/bid/1728参考:XF: apache-rewrite-view-files参考:网址:http://xforce.iss.net/static/5310.php在Apache mod_rewrite 1.3.12早些时候,允许远程攻击者读取任意文件如果RewriteRule指令扩展到包括一个文件名的名字包含正则表达式。推断行动:- 2000 - 0913能接受(3接受,3 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0914网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0914最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001005 obsd_fun。c参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0078.html参考:报价:1759参考:网址:http://www.securityfocus.com/bid/1759参考:XF: bsd-arp-request-dos参考:网址:http://xforce.iss.net/static/5340.phpOpenBSD 2.6和更早的允许远程攻击者因洪水导致拒绝服务的服务器ARP请求。推断行动:- 2000 - 0914能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0915网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0915最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001002 (sa2c@and.or.jp: bin / 21704:启用fingerd使世界可读文件]参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0017.html参考:FREEBSD: FreeBSD-SA-00:54参考:网址:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:54.fingerd.asc参考:报价:1803参考:网址:http://www.securityfocus.com/bid/1803参考:XF: freebsd-fingerd-files参考:网址:http://xforce.iss.net/static/5385.phpfingerd FreeBSD以下4.4.1允许远程攻击者读取任意文件通过指定目标文件的名字而不是普通用户的名字。推断行动:- 2000 - 0915能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0917网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0917最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000925格式字符串:错误# 2:LPRng参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0293.html参考:CERT: ca - 2000 - 22参考:网址:http://www.cert.org/advisories/ca - 2000 - 22. - html参考:火山口:综援- 2000 - 033.0参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 033.0.txt参考:REDHAT: RHSA-2000:065-06参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 065 - 06. - html参考:FREEBSD: FreeBSD-SA-00:56参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:56.lprng.asc参考:XF: lprng-format-string参考:网址:http://xforce.iss.net/static/5287.php参考:报价:1712参考:网址:http://www.securityfocus.com/bid/1712格式字符串漏洞在use_syslog()函数LPRng 3.6.24允许远程攻击者执行任意命令。修改:ADDREF CERT: ca - 2000 - 22的行动:- 2000 - 0917能接受(3,4 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预无操作(2)Christey,墙选民的评论:Christey > ADDREF CERT: ca - 2000 - 22 URL:http://www.cert.org/advisories/ca - 2000 - 22. - html= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0919网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0919最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001007 PHPix咨询参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0117.html参考:报价:1773参考:网址:http://www.securityfocus.com/bid/1773参考:XF: phpix-dir-traversal参考:网址:http://xforce.iss.net/static/5331.php目录遍历脆弱性PHPix相册1.0.2早些时候,允许远程攻击者读取任意文件通过一个. .(点点)攻击。推断行动:- 2000 - 0919能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0920网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0920最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001006漏洞在web服务器BOA v0.94.8.2参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0092.html参考:FREEBSD: FreeBSD-SA-00:60参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:60.boa.asc参考:DEBIAN: 20001009美国银行:公开本地文件的内容参考:网址:http://www.debian.org/security/2000/20001009参考:报价:1770参考:网址:http://www.securityfocus.com/bid/1770参考:XF: boa-webserver-get-dir-traversal参考:网址:http://xforce.iss.net/static/5330.php目录遍历早些时候在web服务器BOA 0.94.8.2和漏洞允许远程攻击者读取任意文件通过修改. .(点点)袭击GET HTTP请求,使用“% 2 e”而不是“。”INFERRED ACTION: CAN-2000-0920 ACCEPT (3 accept, 2 ack, 0 review) Current Votes: ACCEPT(3) Frech, Cole, Mell ====================================================== Candidate: CAN-2000-0921 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0921最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001007安全顾问:哈桑咨询的商店。cgi目录遍历的脆弱性。参考网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0115.html参考:报价:1777参考:网址:http://www.securityfocus.com/bid/1777参考:XF: hassan-shopping-cart-dir-traversal参考:网址:http://xforce.iss.net/static/5342.php在哈桑咨询商店目录遍历的脆弱性。cgi购物车程序允许远程攻击者读取任意文件通过一个. .(点点)攻击页面上的参数。推断行动:- 2000 - 0921能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0922网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0922最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001008安全顾问:字节互动的网络购物者(shopper.cgi)目录遍历脆弱性参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0120.html参考:报价:1776参考:网址:http://www.securityfocus.com/bid/1776参考:XF: web-shopper-directory-traversal参考:网址:http://xforce.iss.net/static/5351.php目录遍历脆弱性字节交互式Web顾客购物车程序(shopper.cgi) 2.0和更早的允许远程攻击者读取任意文件通过一个. .(点点)攻击newpage参数。推断行动:- 2000 - 0922能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0923网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0923最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ:前轮驱动:20001006 APlio PRO web壳参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0107.html参考:XF: uclinux-apliophone-bin-execute参考:网址:http://xforce.iss.net/static/5333.php参考:报价:1784参考:网址:http://www.securityfocus.com/bid/1784身份验证。cgi Aplio PRO cgi程序允许远程攻击者通过执行任意命令shell元字符的密码参数。推断行动:- 2000 - 0923能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0924网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0924最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001009主指数遍历咨询参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0141.html参考:报价:1772参考:网址:http://www.securityfocus.com/bid/1772参考:XF: master-index-directory-traversal参考:网址:http://xforce.iss.net/static/5355.php目录遍历搜索漏洞。cgi cgi脚本在舰队主索引允许远程攻击者读取任意文件通过一个. .(点点)攻击“catigory”参数。修改:ADDREF XF: master-index-directory-traversal(5355)推断行动:- 2000 - 0924能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(1)科尔选民的评论:弗雷希> XF: master-index-directory-traversal(5355) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0925网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0925最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:CF参考:BUGTRAQ: 20001002 DST2K0035:信用卡(客户)细节暴露在CyberOff冰购物车v2参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97050819812055&w=2参考:WIN2KSEC: 20001002 DST2K0035:信用卡(客户)细节暴露在CyberOff冰购物车v2参考:网址:http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0001.html参考:报价:1734参考:网址:http://www.securityfocus.com/bid/1734参考:XF: cyberoffice-world-readable-directory参考:网址:http://xforce.iss.net/static/5318.php默认安装SmartWin CyberOffice购物车2(又名CyberShop)安装_private目录与世界可读权限,允许远程攻击者获取敏感信息。修改:XF: cyberoffice-world-readable-directory(5318)推断行动:- 2000 - 0925能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: cyberoffice-world-readable-directory(5318) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0926网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0926最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001002 DST2K0036:价格在CyberOffice购物车修改可能参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97050627707128&w=2参考:WIN2KSEC: 20001002 DST2K0036:价格修改可能在CyberOffice购物Ca rt参考:网址:http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0000.html参考:报价:1733参考:网址:http://www.securityfocus.com/bid/1733参考:XF: cyberoffice-price-modification参考:网址:http://xforce.iss.net/static/5319.phpSmartWin CyberOffice购物车2(又名CyberShop)允许远程攻击者修改价格信息通过改变“价格”隐藏的表单变量。修改:ADDREF XF: cyberoffice-price-modification(5319)推断行动:- 2000 - 0926能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: cyberoffice-price-modification(5319) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0928网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0928最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001006 DST2K0040: QuotaAdvisor 4.1 WQuinn容易受到任何用户贝ng能够列表(未读)QuotaAdvisor运行所有文件在任何服务器。参考网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0091.html参考:报价:1765参考:网址:http://www.securityfocus.com/bid/1765参考:XF: quotaadvisor-list-files参考:网址:http://xforce.iss.net/static/5327.phpWQuinn QuotaAdvisor 4.1允许用户列出目录和文件通过运行报告目标股票。修改:ADDREF XF: quotaadvisor-list-files(5327)推断行动:- 2000 - 0928能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(1)科尔选民的评论:弗雷希> XF: quotaadvisor-list-files(5327) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0929网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0929最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000929畸形嵌入式Windows媒体播放器7“OCX附件”引用:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97024839222747&w=2参考:女士:ms00 - 068参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 068. - asp参考:报价:1714参考:网址:http://www.securityfocus.com/bid/1714参考:XF: mediaplayer-outlook-dos参考:网址:http://xforce.iss.net/static/5309.php微软Windows媒体播放器7允许攻击者导致RTF-enabled拒绝服务的电子邮件客户端通过嵌入式OCX控件不能正常关闭,又名“OCX附件”的弱点。推断行动:- 2000 - 0929能接受(4接受,1 ack, 0评论)目前投票:接受(4)抑郁症,科尔,干预,墙= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0930网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0930最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001003飞马邮件文件阅读脆弱性参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0039.html参考:BUGTRAQ: 20001030飞马邮件文件阅读脆弱性参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0436.html参考:报价:1738参考:网址:http://www.securityfocus.com/bid/1738参考:XF: pegasus-file-forwarding参考:网址:http://xforce.iss.net/static/5326.php飞马邮件3.12允许远程攻击者通过嵌入式读取任意文件的URL调用mailto:协议- f开关。推断行动:- 2000 - 0930能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0932网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0932最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:NTBUGTRAQ: 20000926弗兰克-威廉姆斯:DOS的SMTP MAILsweeper为内容的技术。参考网址:http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0181.html参考:XF: mailsweeper-smtp-dos参考:网址:http://xforce.iss.net/static/5641.php为SMTP MAILsweeper 3。x不妥善处理腐败的ZIP文件并挂CDA文档,它允许远程攻击者造成拒绝服务。修改:ADDREF XF: mailsweeper-smtp-dos(5641)推断行动:- 2000 - 0932 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(1)科尔弗伦奇等待修改(1)(2)干预,墙选民的评论:弗雷希> XF: mailsweeper-smtp-dos(5641) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0933网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0933最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:女士:ms00 - 069参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 069. - asp参考:报价:1729参考:网址:http://www.securityfocus.com/bid/1729参考:XF: win2k-simplified-chinese-ime参考:网址:http://xforce.iss.net/static/5301.php输入法编辑器(IME)简体中文版本的Windows 2000没有禁用访问特权功能,通常应限制,它允许本地用户获得特权,又名“简体中文输入法状态识别”的弱点。推断行动:- 2000 - 0933能接受(4接受,1 ack, 0评论)目前投票:接受(4)抑郁症,科尔,干预,墙= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0934网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0934最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:REDHAT: RHSA-2000:062-03参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0250.html参考:报价:1703参考:网址:http://www.securityfocus.com/bid/1703参考:XF: glint-symlink参考:网址:http://xforce.iss.net/static/5271.php在Red Hat Linux 5.2闪耀允许本地用户覆盖任意文件并通过符号链接导致拒绝服务攻击。推断行动:- 2000 - 0934能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0935网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0935最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001030 Samba 2.0.7 SWAT漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html参考:报价:1872参考:网址:http://www.securityfocus.com/bid/1872参考:XF: samba-swat-logging-sym-link参考:网址:http://xforce.iss.net/static/5443.phpSamba Web管理工具(SWAT)在Samba 2.0.7允许本地用户覆盖任意文件通过一个符号链接攻击cgi。日志文件。推断行动:- 2000 - 0935 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,干预无操作(2)科尔,TempVoter4 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0936网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0936最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001030 Samba 2.0.7 SWAT漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html参考:报价:1874参考:网址:http://www.securityfocus.com/bid/1874参考:XF: samba-swat-logfile-info参考:网址:http://xforce.iss.net/static/5445.phpSamba Web管理工具(SWAT)在Samba 2.0.7安装cgi。日志日志文件与世界可读权限,允许本地用户读取用户名和密码等敏感信息。推断行动:- 2000 - 0936 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,干预无操作(2)科尔,TempVoter4 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0937网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0937最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001030 Samba 2.0.7 SWAT漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html参考:报价:1873参考:网址:http://www.securityfocus.com/bid/1873参考:XF: samba-swat-brute-force参考:网址:http://xforce.iss.net/static/5442.phpSamba Web管理工具(SWAT)在Samba 2.0.7不登录尝试登录的用户名是正确的,但密码是错误的,它允许远程攻击者进行暴力破解密码猜测攻击。推断行动:- 2000 - 0937 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0938网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0938最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001030 Samba 2.0.7 SWAT漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.htmlSamba Web管理工具(SWAT)在Samba 2.0.7供应不同的错误消息提供了一个有效的用户名和一个无效的名字,它允许远程攻击者识别有效用户在服务器上。推断行动:- 2000 - 0938 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)干预,TempVoter4等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0941网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0941最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001029远程命令执行通过千瓦1.0参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0419.html参考:BUGTRAQ: 20001029 Re:远程命令执行通过千瓦1.0(加法)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0420.html参考:MISC:http://www.kootenayweb.bc.ca/scripts/whois.txt参考:报价:1883参考:网址:http://www.securityfocus.com/bid/1883参考:XF: kw-whois-meta参考:网址:http://xforce.iss.net/static/5438.php库特奈人Web 1.0千瓦Whois CGI程序允许远程攻击者通过执行任意命令shell元字符“域名查询服务”参数。推断行动:- 2000 - 0941能接受(4接受,1 ack, 0评论)目前投票:接受(4)贝克,科尔,干预,TempVoter4 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0942网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0942最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001028 IIS 5.0跨站脚本漏洞——使用.htw参考:网址:http://www.securityfocus.com/archive/1/141903参考:女士:ms00 - 084参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 084. - asp参考:报价:1861参考:网址:http://www.securityfocus.com/bid/1861参考:XF: iis-htw-cross-scripting参考:网址:http://xforce.iss.net/static/5441.phpCiWebHitsFile组件在微软的Windows 2000索引服务允许远程攻击者进行跨站脚本攻击(CSS)通过CiRestriction .htw请求参数,又名“索引服务”跨站脚本漏洞。推断行动:- 2000 - 0942 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0943网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0943最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001027潜在的安全问题在bftpd-1.0.11参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0397.html参考报价:1858参考:XF: bftpd-user-bo参考:网址:http://xforce.iss.net/static/5426.php缓冲区溢出在bftp守护进程(bftpd) 1.0.11允许远程攻击者可能导致拒绝服务和执行任意命令通过用户命令。修改:ADDREF报价:1858推断行动:- 2000 - 0943能接受(4接受,0 ack, 0评论)目前投票:接受(4)贝克,科尔,干预,TempVoter4等待(1)Christey选民的评论:Christey > ADDREF报价:1858 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0944网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0944最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001027 CGI-Bug:新闻更新1.1管理密码错误引用:网址:万博下载包http://archives.neohapsis.com/archives/bugtraq/2000-10/0402.html参考:报价:1881参考:网址:http://www.securityfocus.com/bid/1881参考:XF: news-up万博下载包date-bypass-password参考:网址:http://xforce.iss.net/static/5433.phpCGI脚本中心新闻更新1.1不正确验万博下载包证原始新闻管理密码在密码更改操作,远程攻击者可以修改密码,不知道原始密码。推断行动:- 2000 - 0944 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0946网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0946最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:NTBUGTRAQ: 20001012安全问题与康柏轻松访问键盘软件参考:网址:http://archives.neohapsis.com/archives/ntbugtraq/2000-q4/0023.html参考:确认:http://www5.compaq.com/support/files/desktops/us/revision/1723.html参考:XF: compaq-ea-elevate-privileges参考:网址:http://xforce.iss.net/static/5718.php康柏轻松访问键盘软件1.3不正确禁用访问自定义按钮锁定屏幕时,这可能允许攻击者获得特权或擅自执行程序。修改:ADDREF XF: compaq-ea-elevate-privileges(5718)推断行动:- 2000 - 0946能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: compaq-ea-elevate-privileges(5718) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0947网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0947最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001002很可能远程根漏洞在cfengine参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0004.html参考:曼德拉草:MDKSA-2000:061参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 061. - php3?dis=7.1参考:NETBSD: NETBSD - sa2000 - 013参考:网址:ftp://ftp.netbsd.org/pub/netbsd/misc/security/advisories/netbsd sa2000 txt.asc——013.参考:报价:1757参考:网址:http://www.securityfocus.com/bid/1757参考:XF: cfengine-cfd-format-string参考:网址:http://xforce.iss.net/static/5630.php格式字符串漏洞在cfd守护进程在GNU CFEngine 1.6.0a11允许攻击者执行任意命令通过CAUTH命令格式字符。修改:ADDREF XF: cfengine-cfd-format-string(5630)推断行动:- 2000 - 0947能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: cfengine-cfd-format-string(5630) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0948网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0948最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001002 GnoRPM本地/ tmp脆弱性参考:网址:http://www.securityfocus.com/archive/1/136866参考:BUGTRAQ: 20001003 Conectiva Linux安全公告——gnorpm参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0043.html参考:曼德拉草:MDKSA-2000:055参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 055. - php3?dis=7.0参考:REDHAT: RHSA-2000:072-07参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 072. - html参考:BUGTRAQ: 20001011 Immunix OS的安全更新gnorpm包参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0184.html参考:报价:1761参考:网址:http://www.securityfocus.com/bid/1761参考:XF: gnorpm-temp-symlink参考:网址:http://xforce.iss.net/static/5317.phpGnoRPM之前0.95允许本地用户修改任意文件通过一个符号链接攻击。推断行动:- 2000 - 0948能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0949网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0949最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000928参考非常有趣的traceroute缺陷:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0344.html参考:火山口:综援- 2000 - 034.0参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 034.0.txt参考:曼德拉草:MDKSA-2000:053参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 053. - php3?dis=7.1参考:REDHAT: RHSA-2000:078-02参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 078 - 02. - html参考:DEBIAN: 20001013 traceroute:本地根利用参考:网址:http://www.debian.org/security/2000/20001013参考:涡轮:TLSA2000023-1参考:网址:http://www.turbolinux.com/pipermail/tl-security-announce/2000-October/000025.html参考:BUGTRAQ: 20000930 Conectiva Linux安全公告——traceroute参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0357.html参考:报价:1739参考:网址:http://www.securityfocus.com/bid/1739参考:XF: traceroute-heap-overflow参考:网址:http://xforce.iss.net/static/5311.php堆溢出早些时候在LBNL traceroute 1.4 a5和savestr函数允许本地用户通过- g选项执行任意命令。推断行动:- 2000 - 0949能接受(3接受,3 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0951网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0951最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:CF参考:ATSTAKE: A100400-1参考:网址:http://www.atstake.com/research/advisories/2000/a100400 - 1. - txt参考:MSKB: Q272079参考:网址:http://www.microsoft.com/technet/support/kb.asp?ID=272079参考:报价:1756参考:网址:http://www.securityfocus.com/bid/1756参考:XF: iis-index-dir-traverse参考:网址:http://xforce.iss.net/static/5335.phpIIS 5.0启用了索引服务器错误配置和索引属性设置允许远程攻击者在web根目录列表通过web分布式创作和版本控制(WebDAV)搜索。推断行动:- 2000 - 0951能接受(4接受,1 ack, 0评论)目前投票:接受(4)抑郁症,科尔,干预,墙= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0952网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0952最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:NETBSD: NETBSD - sa2000 - 014参考:网址:ftp://ftp.netbsd.org/pub/netbsd/misc/security/advisories/netbsd sa2000 txt.asc——014.参考:XF: global-execute-remote-commands参考:网址:http://xforce.iss.net/static/5424.php全球。3.55和更早的cgi cgi程序在全球在NetBSD允许远程攻击者通过shell元字符执行任意命令。推断行动:- 2000 - 0952 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0953网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0953最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001009香巴拉4.5脆弱性参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0134.html参考:报价:1778参考:网址:http://www.securityfocus.com/bid/1778参考:XF: shambala-connection-dos参考:网址:http://xforce.iss.net/static/5345.php香巴拉服务器4.5允许远程攻击者造成拒绝服务通过打开然后关闭连接。推断行动:- 2000 - 0953能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0956网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0956最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:REDHAT: RHSA-2000:094-01参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 094. - html参考:报价:1875参考:网址:http://www.securityfocus.com/bid/1875参考:XF: cyrus-sasl-gain-access参考:网址:http://xforce.iss.net/static/5427.phpcyrus-sasl 1.5.24在Red Hat Linux 7.0不正确验证本地用户的授权,从而让用户绕开指定的访问限制。推断行动:- 2000 - 0956 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)科尔,干预等待(1)TempVoter4 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0957网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0957最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001026 (SRADV00004)远程和本地漏洞pam_mysql参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0374.html参考:XF: pammysql-auth-input参考:网址:http://xforce.iss.net/static/5447.phpmsql pluggable authentication module (pam_mysql) 0.4.7不正确清洁用户输入构造SQL语句时,攻击者可以获得明文密码或散列。推断行动:- 2000 - 0957能接受(3接受0 ack, 0评论)目前投票:接受(3)贝克,干预,TempVoter4等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0958网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0958最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001025 HotJava浏览器3.0 JavaScript安全漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0349.html参考:XF: hotjava-browser-dom-access参考:网址:http://xforce.iss.net/static/5428.phpHotJava浏览器3.0允许远程攻击者访问web页面的DOM通过打开一个javascript: URL在指定窗口。推断行动:- 2000 - 0958能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0959网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0959最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000926 ld.so bug - LD_DEBUG_OUTPUT遵循符号链接参考:网址:http://www.securityfocus.com/archive/1/85028参考:报价:1719参考:网址:http://www.securityfocus.com/bid/1719参考:XF: glibc-unset-symlink参考:网址:http://xforce.iss.net/static/5299.phpglibc2不正确清除LD_DEBUG_OUTPUT和LD_DEBUG环境变量从setuid程序产生一个程序时,可以允许本地用户覆盖文件通过一个符号链接攻击。推断行动:- 2000 - 0959能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预无操作(2)科尔,墙= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0960网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0960最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001011网景通讯服务器4.15可怜的错误字符串引用:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97138100426121&w=2参考:报价:1787参考:网址:http://www.securityfocus.com/bid/1787参考:XF: netscape-messaging-email-verify参考:网址:http://xforce.iss.net/static/5364.php网景的POP3服务器消息传递服务器4.15 p1生成不同的错误消息不正确的用户名和正确的密码,它允许远程攻击者确定有效用户对系统和收获虐待垃圾邮件的电子邮件地址。推断行动:- 2000 - 0960能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0961网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0961最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000928商业产品和安全(+新的bug)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0334.html参考:报价:1721参考:网址:http://www.securityfocus.com/bid/1721参考:XF: netscape-messaging-list-dos参考:网址:http://xforce.iss.net/static/5292.php缓冲区溢出在网景IMAP服务器消息传递服务器4.15补丁2允许本地用户执行任意命令通过一长串的命令。推断行动:- 2000 - 0961能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0962网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0962最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:参考:BUGTRAQ: 20000925 Nmap对OpenBSD IPSEC协议扫描DoS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0299.html参考:OPENBSD: 20000918坏ESP /啊包在一定条件下会崩溃。参考:报价:1723参考:网址:http://www.securityfocus.com/bid/1723参考:XF: openbsd-nmap-dos参考:网址:http://xforce.iss.net/static/5634.phpIPSEC实现在OpenBSD 2.7不妥善处理空啊/ ESP数据包,它允许远程攻击者造成拒绝服务。修改:ADDREF XF: openbsd-nmap-dos(5634)推断行动:- 2000 - 0962能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: openbsd-nmap-dos(5634) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0965网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0965最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:XF: hp-virtualvault-nsapi-dos参考:网址:http://xforce.iss.net/static/5361.php参考:惠普:hpsbux0010 - 124参考:网址:http://archives.neohapsis.com/archives/hp/2000-q4/0012.htmlNSAPI插件TGA和Java Servlet代理hp - ux VVOS 10.24和11.04允许攻击者造成拒绝服务(高CPU利用率)推断行动:- 2000 - 0965能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0966网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0966最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:惠普:hpsbux0010 - 125参考:网址:http://archives.neohapsis.com/archives/hp/2000-q4/0020.html参考:XF: hp-lpspooler-bo参考:网址:http://xforce.iss.net/static/5379.php缓冲区溢出的lpspooler文件集PrinterMgmt。LP-SPOOL hp - ux 11.0和更早的允许本地用户获得特权。推断行动:- 2000 - 0966能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0967网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0967最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:ATSTAKE: A101200-1参考:网址:http://www.atstake.com/research/advisories/2000/a101200 - 1. - txt参考:曼德拉草:MDKSA-2000:062参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 062. - php3?dis=7.1参考:DEBIAN: 20001014 php3:可能的远程利用参考:网址:http://www.debian.org/security/2000/20001014a参考:DEBIAN: 20001014 php4:可能的远程利用参考:网址:http://www.debian.org/security/2000/20001014b参考:火山口:综援- 2000 - 037.0参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 037.0.txt参考:FREEBSD: FreeBSD-SA-00:75参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:75.php.asc参考:BUGTRAQ: 20001012 Conectiva Linux安全公告——mod_php3参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0204.html参考:报价:1786参考:网址:http://www.securityfocus.com/bid/1786参考:XF: php-logging-format-string参考:网址:http://xforce.iss.net/static/5359.phpPHP 3和4不正确清洁user-injected格式字符串,它允许远程攻击者执行任意命令通过触发错误消息不正确写入错误日志。修改:ADDREF FREEBSD: FreeBSD-SA-00:75推断行动:- 2000 - 0967能接受(3接受,3 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待(1)Christey选民的评论:Christey > FREEBSD: FreeBSD-SA-00:75ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:75.php.asc= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0968网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0968最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001016半衰期专用服务器漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0254.html参考:BUGTRAQ: 20001024 Tamandua Sekure实验室安全咨询2000 - 01年参考:网址:http://www.securityfocus.com/archive/1/141060参考:BUGTRAQ: 20001027 Re:半衰期专用服务器补丁参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0409.html参考:报价:1799参考:网址:http://www.securityfocus.com/bid/1799参考:XF: halflife-server-changelevel-bo参考:网址:http://xforce.iss.net/static/5375.php缓冲区溢出的半衰期专用服务器3104年建立之前允许远程攻击者通过长rcon命令执行任意命令。推断行动:- 2000 - 0968能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0969网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0969最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001016半衰期专用服务器漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0254.html参考:BUGTRAQ: 20001024 Tamandua Sekure实验室安全咨询2000 - 01年参考:网址:http://www.securityfocus.com/archive/1/141060参考:BUGTRAQ: 20001027 Re:半衰期专用服务器补丁参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0409.html参考:XF: halflife-rcon-format-string参考:网址:http://xforce.iss.net/static/5413.php格式字符串漏洞在半衰期专用服务器构建3104年早些时候,允许远程攻击者执行任意命令通过注入格式字符串changelevel命令,通过系统控制台或rcon。推断行动:- 2000 - 0969能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0970网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0970最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:女士:ms00 - 080参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 080. - asp参考:XF: session-cookie-remote-retrieval参考:网址:http://xforce.iss.net/static/5396.phpIIS 4.0和5.0 asp页面发送相同的会话ID cookie安全和不安全的web会话,这可能允许远程攻击者的安全web会话劫持用户,如果用户移动到一个不安全的会话,又名“会话ID cookie标记”的弱点。推断行动:- 2000 - 0970能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0972网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0972最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:参考:BUGTRAQ: 20001020 (Hackerslab bug_paper] hp - ux crontab临时文件的符号链接漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0317.html参考:XF: hp-crontab-read-files参考:网址:http://xforce.iss.net/static/5410.phphp - ux 11.00 crontab允许本地用户读取任意文件通过- e选项创建一个符号链接到目标文件crontab会话期间,退出会话和阅读crontab生成的错误消息。推断行动:- 2000 - 0972能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0973网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0973最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:DEBIAN: 20001013旋度和curl-ssl:远程利用参考:网址:http://www.debian.org/security/2000/20001013a参考:REDHAT: RHBA-2000:092-01参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0331.html参考:FREEBSD: FreeBSD-SA-00:72参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:72.curl.asc参考:报价:1804参考:网址:http://www.securityfocus.com/bid/1804参考:XF: curl-error-bo参考:网址:http://xforce.iss.net/static/5374.php缓冲区溢出的旋度比6.0 - -1.1,curl-ssl早于6.0 - -1.2,允许远程攻击者通过强制执行任意命令生成的错误消息。修改:ADDREF FREEBSD: FreeBSD-SA-00:72推断行动:- 2000 - 0973能接受(3接受,3 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待(1)Christey选民的评论:Christey > ADDREF FREEBSD: FreeBSD-SA-00:72ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:72.curl.asc= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0974网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0974最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001011 GPG 1.0.3不检测修改文件与多个签名参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0201.html参考:DEBIAN: 20001111 gnupg:不正确的签名验证参考:网址:http://www.debian.org/security/2000/20001111参考:FREEBSD: FreeBSD-SA-00:67参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:67.gnupg.asc参考:REDHAT: RHSA-2000:089-04参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 089 - 04. - html参考:火山口:综援- 2000 - 038.0参考:曼德拉草:MDKSA-2000:063-1参考:CONECTIVA: CLSA-2000:334参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000334参考:BUGTRAQ: 20001025 Immunix OS的安全更新gnupg包参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0361.html参考:XF: gnupg-message-modify参考:网址:http://xforce.iss.net/static/5386.php参考:报价:1797参考:网址:http://www.securityfocus.com/bid/1797GnuPG (gpg) 1.0.3不正确检查所有签名的文件包含多个文件,攻击者可以修改所有文件的内容但第一没有检测。修改:ADDREF DEBIAN: 20001111 gnupg:不正确的签名验证ADDREF FREEBSD: FreeBSD-SA-00:67推断行动:- 2000 - 0974能接受(3,4 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待(1)Christey选民的评论:Christey > ADDREF DEBIAN: 20001111 gnupg:不正确的签名验证http://www.debian.org/security/2000/20001111ADDREF FREEBSD: FreeBSD-SA-00:67ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:67.gnupg.asc= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0975网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0975最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001012蟒蛇咨询参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0210.html参考:XF: anaconda-apexec-directory-traversal参考:网址:http://xforce.iss.net/static/5750.php目录遍历apexec脆弱性。pl在蟒蛇基础目录允许远程攻击者读取任意文件通过一个. .(点点)攻击。修改:ADDREF XF: anaconda-apexec-directory-traversal(5750)推断行动:- 2000 - 0975能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(1)科尔选民的评论:弗雷希> XF: anaconda-apexec-directory-traversal(5750) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0977网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0977最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001011邮件文件发布漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0172.html参考:报价:1807参考:网址:http://www.securityfocus.com/bid/1807参考:XF: mailfile-post-file-read参考:网址:http://xforce.iss.net/static/5358.phpmailfile。cgi cgi程序MailFile 1.10允许远程攻击者读取任意文件通过指定的目标文件的名字“文件名”参数在一个POST请求,然后通过电子邮件发送到指定的地址在“电子邮件”参数。修改:ADDREF XF: mailfile-post-file-read(5358)推断行动:- 2000 - 0977能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(1)科尔选民的评论:弗雷希> XF: mailfile-post-file-read(5358) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0978网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0978最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001010“老大哥”系统和网络监控漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0162.html参考:报价:1779参考:网址:http://www.securityfocus.com/bid/1779参考:XF: bb4-netmon-execute-commands参考:网址:http://xforce.iss.net/static/5719.php在老大哥bdd服务器系统和网络监控之前1.5 c2允许远程攻击者通过“&”执行任意命令shell元字符。修改:ADDREF XF: bb4-netmon-execute-commands(5719)推断行动:- 2000 - 0978能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: bb4-netmon-execute-commands(5719) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0979网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0979最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001012 NSFOCUS SA2000-05: Microsoft Windows 9 x NETBIOS密码参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97147777618139&w=2参考:女士:ms00 - 072参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 072. - asp参考:报价:1780参考:网址:http://www.securityfocus.com/bid/1780参考:XF: win9x-share-level-password参考:网址:http://xforce.iss.net/static/5395.php文件和打印共享服务在Windows 95, Windows 98, Windows我不正确检查一个文件共享的密码,它允许远程攻击者绕过共享访问控制通过发送一个字节密码相匹配的第一个字符的密码,又名“共享级别密码”的弱点。推断行动:- 2000 - 0979能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0980网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0980最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:女士:ms00 - 073参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 073. - asp参考:报价:1781参考:网址:http://www.securityfocus.com/bid/1781参考:XF: win-nmpi-packet-dos参考:网址:http://xforce.iss.net/static/5357.phpNMPI (IPX名称管理协议)侦听器在微软NWLink从广播地址不正确过滤数据包,它允许远程攻击者造成网络广播风暴和洪水。推断行动:- 2000 - 0980能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0981网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0981最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001023(核心SDI咨询)MySQL弱身份验证参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0318.html参考:确认:http://www.mysql.com/documentation/mysql/commented/manual.php?section=Security参考:XF: mysql-authentication参考:网址:http://xforce.iss.net/static/5409.phpMySQL数据库引擎使用弱身份验证方法泄漏信息,远程攻击者可以利用恢复密码。推断行动:- 2000 - 0981能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0982网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0982最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:女士:ms00 - 076参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 076. - asp参考:报价:1793参考:网址:http://www.securityfocus.com/bid/1793参考:XF: ie-cache-info参考:网址:http://xforce.iss.net/static/5367.phpInternet Explorer 5.5之前转发缓存用户凭证为一个安全的网站不安全页面在同一个网站,这可能允许远程攻击者获取凭证通过监测连接到web服务器,又名“缓存web凭证”的弱点。推断行动:- 2000 - 0982能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0983网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0983最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001018拒绝服务攻击电脑运行微软网络会议参考:网址:http://www.securityfocus.com/archive/1/140341参考:女士:ms00 - 077参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 077. - asp参考:MSKB: Q273854参考:报价:1798参考:网址:http://www.securityfocus.com/bid/1798参考:XF: netmeeting-desktop-sharing-dos参考:网址:http://xforce.iss.net/static/5368.php微软网络会议与远程桌面共享启用允许远程攻击者造成拒绝服务(CPU利用率)通过网络会议的null字节序列端口,即“网络会议桌面共享”的弱点。推断行动:- 2000 - 0983能接受(3接受,2 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0984网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0984最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:思科:20001025思科IOS HTTP服务器查询漏洞参考:网址:http://www.cisco.com/warp/public/707/ioshttpserverquery-pub.shtml参考:XF: cisco-ios-query-dos参考:网址:http://xforce.iss.net/static/5412.phpHTTP服务器在思科IOS 12.0 12.1允许本地用户造成拒绝服务(崩溃和重载)通过一个URL包含”?/”字符串。推断行动:- 2000 - 0984能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0989网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0989最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001020 DoS在英特尔公司“InBusiness邮件站”参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0293.html参考:XF: intel-email-username-bo参考:网址:http://xforce.iss.net/static/5414.php缓冲区溢出在英特尔InBusiness邮件站1.04.87流行服务允许远程攻击者可能导致拒绝服务和执行命令通过一个用户名。推断行动:- 2000 - 0989能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0990网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0990最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001016认证失败cmd5checkpw 0.21参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0258.html参考:确认:http://members.elysium.pl/brush/cmd5checkpw/changes.html参考:报价:1809参考:网址:http://www.securityfocus.com/bid/1809参考:XF: cmd5checkpw-qmail-bypass-authentication参考:网址:http://xforce.iss.net/static/5382.php0.21和更早的cmd5checkpw允许远程攻击者造成拒绝服务通过一个“SMTP AUTH”命令和一个未知的用户名。推断行动:- 2000 - 0990能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0991网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0991最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:女士:ms00 - 079参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 079. - asp参考:报价:1815参考:网址:http://www.securityfocus.com/bid/1815参考:XF: win-hyperterminal-telnet-bo参考:网址:http://xforce.iss.net/static/5387.phpHilgraeve缓冲区溢出,Inc .超级终端客户在Windows 98,我,和2000年允许远程攻击者通过telnet长URL执行任意命令,又名“超级终端缓冲区溢出漏洞。推断行动:- 2000 - 0991能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0992网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0992最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000930 scp文件传输孔参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0359.html参考:曼德拉草:MDKSA-2000:057参考:报价:1742参考:网址:http://www.securityfocus.com/bid/1742参考:XF: scp-overwrite-files参考:网址:http://xforce.iss.net/static/5312.php目录遍历脆弱性在scp sshd 1.2。xx允许远程恶意scp服务器覆盖任意文件通过一个. .(点点)攻击。修改:ADDREF XF: scp-overwrite-files(5312)推断行动:- 2000 - 0992能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(2)科尔,墙选民的评论:弗雷希> XF: scp-overwrite-files(5312) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0993网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0993最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:OPENBSD: 20001003一个格式字符串漏洞存在于pw_error(3)函数。参考网址:http://www.openbsd.org/errata27.html pw_error参考:NETBSD: NETBSD - sa2000 - 015参考:网址:ftp://ftp.netbsd.org/pub/netbsd/misc/security/advisories/netbsd sa2000 txt.asc——015.参考:FREEBSD: FreeBSD-SA-00:58参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:58.chpass.asc参考:BUGTRAQ: 20001004 Re: OpenBSD安全咨询参考:网址:http://www.securityfocus.com/archive/1/137482参考:报价:1744参考:网址:http://www.securityfocus.com/bid/1744参考:XF: bsd-libutil-format参考:网址:http://xforce.iss.net/static/5339.php格式字符串漏洞在BSD libutil pw_error函数库允许本地用户通过畸形获得根权限密码如chpass或passwd命令。推断行动:- 2000 - 0993能接受(3接受,3 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0994网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0994最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001004 Re: OpenBSD安全咨询参考:网址:http://www.securityfocus.com/archive/1/137482参考:OPENBSD: 20001006有printf-style格式字符串在几个特权程序错误。参考:MISC:ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch参考:报价:1746参考:网址:http://www.securityfocus.com/bid/1746参考:XF: bsd-fstat-format参考:网址:http://xforce.iss.net/static/5338.php格式字符串漏洞在OpenBSD fstat程序(可能还有其他基于bsd操作系统)允许本地用户获得根权限通过PWD环境变量。推断行动:- 2000 - 0994能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0995网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0995最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:OPENBSD: 20001006有printf-style格式字符串在几个特权程序错误。参考:MISC:ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch参考:XF: bsd-yp-passwd-format参考:网址:http://xforce.iss.net/static/5635.php格式字符串漏洞在OpenBSD yp_passwd程序(可能还有其他基于bsd操作系统)允许攻击者获得根权限一个畸形的名字。修改:ADDREF XF: bsd-yp-passwd-format(5635)推断行动:- 2000 - 0995 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(1)科尔弗伦奇等待修改(1)(2)干预,墙选民的评论:弗雷希> XF: bsd-yp-passwd-format(5635) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 0996网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 0996最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:OPENBSD: 20001006有printf-style格式字符串在几个特权程序错误。参考:MISC:ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch参考:XF: bsd-su-format参考:网址:http://xforce.iss.net/static/5636.php格式字符串漏洞在苏OpenBSD项目(可能还有其他基于bsd的操作系统)允许本地攻击者获得根权限通过一个畸形的壳。修改:ADDREF XF: bsd-su-format(5636)推断行动:- 2000 - 0996 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(1)科尔弗伦奇等待修改(1)(2)干预,墙选民的评论:弗雷希> XF: bsd-su-format(5636) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1000网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1000最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001003 AOL的即时通讯DoS参考:网址:http://www.securityfocus.com/archive/1/137374参考:报价:1747参考:网址:http://www.securityfocus.com/bid/1747参考:XF: aim-file-transfer-dos参考:网址:http://xforce.iss.net/static/5314.php格式字符串漏洞在AOL的即时通讯(AIM) 4.1.2010允许远程攻击者可能导致拒绝服务和执行任意命令的传输一个文件名称包括格式字符。推断行动:- 2000 - 1000能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,干预,墙等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1001网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1001最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001024价格修改元素InstantShop参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97240616129614&w=2参考网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97267884631455&w=2参考:XF: instantshop-modify-price参考:网址:http://xforce.iss.net/static/5402.phpadd_2_basket。asp在元素InstantShop允许远程攻击者修改价格信息通过“价格”隐藏的表单变量。修改:ADDREF XF: instantshop-modify-price (5402) DESC CHANGEREF BUGTRAQ[修复日期]推断行动:- 2000 - 1001能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预弗伦奇等待修改(1)(1)Christey选民的评论:Christey弗伦奇> >改变日期BUGTRAQ引用20001024 XF: instantshop-modify-price(5402) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1002网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1002最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001012 Re:网景通讯服务器4.15可怜的错误字符串引用:网址:http://www.securityfocus.com/archive/1/139523参考:XF: communigate-email-verify参考:网址:http://xforce.iss.net/static/5363.php参考:报价:1792参考:网址:http://www.securityfocus.com/bid/1792POP3守护进程的跟踪狂CommuniGate Pro 3.3.2生成不同的错误消息无效的用户名和密码无效,它允许远程攻击者,以确定有效的电子邮件地址在服务器上的垃圾邮件攻击。推断行动:- 2000 - 1002能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1003网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1003最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001012 NSFOCUS SA2000-04:微软都客户机驱动程序类型比较脆弱引用:网址:http://www.securityfocus.com/archive/1/139511参考:报价:1794参考:网址:http://www.securityfocus.com/bid/1794参考:XF: win-netbios-driver-type-dos参考:网址:http://xforce.iss.net/static/5370.phpNETBIOS客户在Windows 95, Windows 98允许远程攻击者造成拒绝服务通过改变一个文件共享服务返回一个未知的驱动程序类型,导致客户端崩溃。推断行动:- 2000 - 1003能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1004网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1004最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001004 Re: OpenBSD安全咨询参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97068555106135&w=2参考:XF: bsd-photurisd-format参考:网址:http://xforce.iss.net/static/5336.php格式字符串漏洞在OpenBSD photurisd允许本地用户执行任意命令通过一个配置文件包含格式化字符的目录名称。推断行动:- 2000 - 1004能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,干预,墙等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1005网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1005最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001009安全顾问:eXtropia WebStore (web_store.cgi)目录遍历脆弱性参考:网址:http://www.securityfocus.com/archive/1/138495参考:报价:1774参考:网址:http://www.securityfocus.com/bid/1774参考:XF: extropia-webstore-fileread参考:网址:http://xforce.iss.net/static/5347.php目录遍历html_web_store脆弱性。cgi和web_store。cgi cgi程序在eXtropia WebStore允许远程攻击者读取任意文件通过一个. .(点点)攻击页面上的参数。推断行动:- 2000 - 1005能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1006网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1006最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:女士:ms00 - 082参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 082. - asp参考:XF: ms-exchange-mime-dos参考:网址:http://xforce.iss.net/static/5448.php参考:报价:1869参考:网址:http://www.securityfocus.com/bid/1869Microsoft Exchange Server 5.5不妥善处理指定MIME头和一个空白的字符集,它允许远程攻击者造成拒绝服务通过一个字符集= "命令,又名“畸形的MIME头”的弱点。推断行动:- 2000 - 1006能接受(4接受,1 ack, 0评论)目前投票:接受(4)贝克,科尔,干预,TempVoter4 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1007网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1007最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:NTBUGTRAQ: 20001025 I-gear 3.5。x为微软代理日志脆弱性+临时修复。参考网址:http://archives.neohapsis.com/archives/ntbugtraq/2000-q4/0048.html参考:XF: igear-invalid-log(5791)参考:网址:http://xforce.iss.net/static/5791.phpI-gear 3.5.7早些时候不正确流程日志条目中超过255字符的URL时,攻击者可以导致报告错误。修改:ADDREF XF: igear-invalid-log(5791)推断行动:- 2000 - 1007能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(1)科尔选民的评论:弗雷希> XF: igear-invalid-log(5791) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1010网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1010最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001006 talkd(是:Re: OpenBSD安全顾问)参考:网址:http://www.securityfocus.com/archive/1/137890参考:报价:1764参考:网址:http://www.securityfocus.com/bid/1764参考:XF: linux-talkd-overwrite-root参考:网址:http://xforce.iss.net/static/5344.php格式字符串漏洞在talkd OpenBSD和其他可能基于bsd的操作系统允许远程攻击者执行任意命令通过一个包含格式字符的用户名。推断行动:- 2000 - 1010能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1011网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1011最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:FREEBSD: FreeBSD-SA-00:53参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:53.catopen.asc参考:XF: freebsd-catopen-bo参考:网址:http://xforce.iss.net/static/5638.php在catopen缓冲区溢出()函数在FreeBSD 5.0及之前,可能还有其他的操作系统,允许本地用户获得根权限通过环境变量。修改:XF: freebsd-catopen-bo(5638)推断行动:- 2000 - 1011能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: freebsd-catopen-bo(5638) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1014网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1014最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000927 Unixware SCOhelp http服务器格式字符串漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0325.html参考:报价:1717参考:网址:http://www.securityfocus.com/bid/1717参考:XF: unixware-scohelp-format参考:网址:http://xforce.iss.net/static/5291.phpsearch97格式字符串漏洞。cgi cgi脚本在上海合作组织帮助http服务器Unixware 7允许远程攻击者通过格式字符queryText执行任意命令参数。推断行动:- 2000 - 1014能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预无操作(2)墙,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1016网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1016最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:CF参考:BUGTRAQ: 20000921 httpd。会议在Suse 6.4参考:网址:http://www.securityfocus.com/archive/1/84360参考:报价:1707参考:网址:http://www.securityfocus.com/bid/1707参考:XF: suse-installed-packages-exposed参考:网址:http://xforce.iss.net/static/5276.php的默认配置Apache (httpd . conf) SuSE 6.4 /usr/doc目录包含一个别名,它允许远程攻击者读取包文档和获得系统配置信息通过一个HTTP请求的URL / doc /包。推断行动:- 2000 - 1016能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1018网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1018最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001010分解1.0错误报告参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97119799515246&w=2参考:BUGTRAQ: 20001011分解v1.0修复参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97131166004145&w=2参考:报价:1788参考:网址:http://www.securityfocus.com/bid/1788参考:XF: shred-recover-files参考:网址:http://xforce.iss.net/static/5722.php分解1.0文件擦拭工具不正确地打开一个文件覆盖或刷新缓冲区,这可以防止分解正确替换文件的数据,并允许本地用户恢复该文件。修改:ADDREF XF: shred-recover-files(5722)推断行动:- 2000 - 1018能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(1)科尔选民的评论:弗雷希> XF: shred-recover-files(5722) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1019网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1019最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001030 Ultraseek 3.1。x远程DoS脆弱性参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97301487015664&w=2参考:报价:1866参考:网址:http://www.securityfocus.com/bid/1866参考:XF: ultraseek-malformed-url-dos参考:网址:http://xforce.iss.net/static/5439.php搜索引擎在Ultraseek 3.1和3.1.10(又名Inktomi搜索)允许远程攻击者通过畸形引起拒绝服务的URL。推断行动:- 2000 - 1019能接受(3接受0 ack, 0评论)目前投票:接受(3)贝克,干预,TempVoter4等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1022网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1022最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000919思科PIX防火墙(smtp内容过滤攻击)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0222.html参考:BUGTRAQ: 20000920 Re:思科PIX防火墙(smtp内容过滤攻击)版本4.2(1)不是可利用的参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0241.html参考:思科:20001005思科安全PIX防火墙Mailguard脆弱性参考:网址:http://www.cisco.com/warp/public/707/PIXfirewallSMTPfilter-pub.shtml参考:报价:1698参考:网址:http://www.securityfocus.com/bid/1698参考:XF: cisco-pix-smtp-filtering参考:网址:http://xforce.iss.net/static/5277.phpmailguard特性在思科安全PIX防火墙5.2(2)早些时候不适当限制SMTP命令,远程攻击者可以通过发送一个数据命令执行限制命令之前发送限制命令。推断行动:- 2000 - 1022能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1024网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1024最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:参考:BUGTRAQ: 20001101统一eWave ServletExec上传参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97306581513537&w=2参考:报价:1876参考:网址:http://www.securityfocus.com/bid/1876参考:XF: ewave-servletexec-file-upload参考:网址:http://xforce.iss.net/static/5450.phpeWave ServletExec 3.0 c和早不限制访问UploadServlet Java servlet / JSP,它允许远程攻击者上传文件和执行任意命令。推断行动:- 2000 - 1024能接受(3接受0 ack, 0评论)目前投票:接受(3)贝克,干预,TempVoter4等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1026网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1026最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:FREEBSD: FreeBSD-SA-00:61参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:61.tcpdump.v1.1.asc参考:SUSE: SuSE-SA: 2000:46参考:网址:http://archives.neohapsis.com/archives/linux/suse/2000-q4/0681.html参考:DEBIAN: 20001120 tcpdump:远程拒绝服务引用:网址:http://www.debian.org/security/2000/20001120a参考:报价:1870参考:网址:http://www.securityfocus.com/bid/1870多个缓冲区溢出LBNL tcpdump允许远程攻击者执行任意命令。修改:ADDREF SUSE: SuSE-SA: 2000:46 ADDREF DEBIAN: 20001120 tcpdump:远程拒绝服务的行动:- 2000 - 1026 ACCEPT_ACK (2, 3 ack, 0评论)目前投票:接受(2)科尔,干预等待(1)Christey选民的评论:Christey > SUSE: SuSE-SA: 2000:46http://archives.neohapsis.com/archives/linux/suse/2000-q4/0681.htmlDEBIAN: 20001120 tcpdump:远程拒绝服务URL:http://www.debian.org/security/2000/20001120a= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1027网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1027最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001003思科PIX防火墙允许外部用户发现内部ip参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97059440000367&w=2参考:报价:1877参考:网址:http://www.securityfocus.com/bid/1877参考:XF: cisco-pix-reveal-address参考:网址:http://xforce.iss.net/static/5646.php思科安全PIX防火墙5.2(2)允许远程攻击者,以确定目标的实际IP地址被洪水PASV请求的服务器,FTP服务器响应中包括真正的IP地址当被动模式。修改:ADDREF XF: cisco-pix-reveal-address(5646)推断行动:- 2000 - 1027能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(2)墙,科尔选民的评论:弗雷希> XF: cisco-pix-reveal-address(5646) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1031网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1031最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000810 Re:可能的漏洞HPUX(增加漏洞列表)参考:网址:http://www.securityfocus.com/archive/1/75188参考:惠普:hpsbux0011 - 128参考:网址:http://archives.neohapsis.com/archives/hp/2000-q4/0034.html参考:报价:1889参考:网址:http://www.securityfocus.com/bid/1889缓冲区溢出在hp - ux 11.0 dtterm允许本地用户获得特权通过长tn的选择。推断行动:- 2000 - 1031能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1032网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1032最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001101 Re: Samba 2.0.7 SWAT漏洞参考:网址:http://www.securityfocus.com/archive/1/142808参考:报价:1890参考:网址:http://www.securityfocus.com/bid/1890客户端身份验证接口检查防火墙1 4.0和更早的为无效的用户名和无效的密码生成不同的错误消息,它允许远程攻击者识别有效用户名的防火墙。推断行动:- 2000 - 1032能接受(3接受0 ack, 0评论)目前投票:接受(3)贝克,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1034网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1034最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20001106系统监视器ActiveX缓冲区溢出漏洞参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97349782305448&w=2参考:女士:ms00 - 085参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 085. - asp参考:报价:1899参考:网址:http://www.securityfocus.com/bid/1899缓冲区溢出在Windows 2000系统监控ActiveX控件允许远程攻击者执行任意命令通过一个长LogFileName参数在HTML源代码,又名“ActiveX参数验证”的弱点。推断行动:- 2000 - 1034 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)科尔,干预等待(1)TempVoter4 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1036网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1036最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:BUGTRAQ: 20000920苏格兰皇家银行目录横向程度。参考网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0252.html参考:报价:1704参考:网址:http://www.securityfocus.com/bid/1704参考:XF: rbs-isp-directory-traversal参考:网址:http://xforce.iss.net/static/5275.php目录遍历脆弱性程度RBS ISP web服务器允许远程攻击者读取敏感信息通过. .(点点)攻击图像参数。推断行动:- 2000 - 1036能接受(3接受0 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1038网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1038最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001124类别:科幻参考:AIXAPAR: SA90544参考:确认:http://as400service.rochester.ibm.com/n_dir/nas4apar.NSF/5ec6cdc6ab42894a862568f90073c74a/9ce636030a58807186256955003d128d?OpenDocument参考:XF: as400-firewall-dos参考:网址:http://xforce.iss.net/static/5266.phpIBM AS / 400的web管理界面防火墙允许远程攻击者造成拒绝服务通过一个空的GET请求。推断行动:- 2000 - 1038能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1040网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1040最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:DEBIAN: 20001014 nis:当地利用参考:网址:http://www.debian.org/security/2000/20001014参考:曼德拉草:MDKSA-2000:064参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 064. - php3?dis=7.1参考:SUSE: SuSE-SA: 2000:042参考:网址:http://archives.neohapsis.com/archives/linux/suse/2000-q4/0262.html参考:REDHAT: RHSA-2000:086-05参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 086 - 05. - html参考:火山口:综援- 2000 - 039.0参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 039.0.txt参考:BUGTRAQ: 20001025 Immunix OS的安全更新ypbind包参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0356.html参考:BUGTRAQ: 20001030 Trustix安全顾问——萍gnupg ypbind参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0429.html参考:XF: ypbind-printf-format-string参考:网址:http://xforce.iss.net/static/5394.php参考:报价:1820参考:网址:http://www.securityfocus.com/bid/1820格式字符串漏洞ypbind 3.3的日志功能,以调试模式运行时,泄漏的文件描述符,允许攻击者造成拒绝服务。推断行动:- 2000 - 1040能接受(3,4 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1041网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1041最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:科幻参考:曼德拉草:MDKSA-2000:064参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 064. - php3?dis=7.1参考:SUSE: SuSE-SA: 2000:042参考:网址:http://archives.neohapsis.com/archives/linux/suse/2000-q4/0262.html参考:火山口:综援- 2000 - 039.0参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 039.0.txt参考:XF: ypbind-remote-bo参考:网址:http://xforce.iss.net/static/5759.php缓冲区溢出ypbind 3.3可能允许攻击者获得根权限。修改:ADDREF XF: ypbind-remote-bo(5759)推断行动:- 2000 - 1041能接受(3接受,2 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: ypbind-remote-bo(5759) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1042网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1042最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:科幻参考:曼德拉草:MDKSA-2000:064参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 064. - php3?dis=7.1参考:XF: linux-ypserv-bo参考:网址:http://xforce.iss.net/static/5730.php缓冲区溢出ypserv Mandrake Linux 7.1和更早的,可能还有其他Linux操作系统,允许攻击者获得根权限当构建ypserv没有vsyslog()函数。修改:ADDREF XF: linux-ypserv-bo(5730)推断行动:- 2000 - 1042能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: linux-ypserv-bo(5730) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1043网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1043最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:科幻参考:曼德拉草:MDKSA-2000:064参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 064. - php3?dis=7.1参考:XF: linux-ypserv-format-string参考:网址:http://xforce.iss.net/static/5731.php格式字符串漏洞ypserv Mandrake Linux 7.1和更早的,可能还有其他Linux操作系统,允许攻击者获得根权限当构建ypserv没有vsyslog()函数。修改:XF: linux-ypserv-format-string(5731)推断行动:- 2000 - 1043能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: linux-ypserv-format-string(5731) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1044网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1044最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:科幻参考:SUSE: SuSE-SA: 2000:042参考:网址:http://archives.neohapsis.com/archives/linux/suse/2000-q4/0262.html参考:报价:1820参考:网址:http://www.securityfocus.com/bid/1820参考:XF: ypbind-printf-format-string参考:网址:http://xforce.iss.net/static/5394.php格式字符串漏洞在SuSE ypbind-mt SuSE - 6.2,可能还有其他Linux操作系统,允许攻击者获得根权限。修改:ADDREF XF: ypbind-printf-format-string(5394)推断行动:- 2000 - 1044能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: ypbind-printf-format-string(5394) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1045网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1045最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:REDHAT: RHSA-2000:024参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 024. - html参考:曼德拉草:mdksa - 2000 - 066参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 066 - 1. - php3参考:报价:1863参考:网址:http://www.securityfocus.com/bid/1863参考:XF: nssldap-nscd-dos参考:网址:http://xforce.iss.net/static/5449.phpnss_ldap早于121年,当运行nscd(名称服务缓存守护进程),允许远程攻击者造成拒绝服务通过大量的LDAP请求。推断行动:- 2000 - 1045 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1049网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1049最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:BUGTRAQ: 20001101阿莱尔的JRUN DoS参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97310314724964&w=2参考:阿莱尔:asb00 - 030参考:网址:http://www.allaire.com/handlers/index.cfm?ID=18085&Method=Full参考:XF: allaire-jrun-servlet-dos参考:网址:http://xforce.iss.net/static/5452.php阿莱尔JRun http servlet 3.0服务器允许远程攻击者造成拒绝服务通过一个URL包含一长串“。”字符。推断行动:- 2000 - 1049 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1050网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1050最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:BUGTRAQ: 20001023阿莱尔的JRUN未经身份验证的访问- inf目录参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97236316510117&w=2参考:阿莱尔:asb00 - 027参考:网址:http://www.allaire.com/handlers/index.cfm?ID=17966&Method=Full参考:XF: allaire-jrun-webinf-access参考:网址:http://xforce.iss.net/static/5407.php阿莱尔JRun http servlet 3.0服务器允许远程攻击者通过一个URL请求直接访问web - inf目录包含一个额外的“/”开始的请求(又名“额外的削减”)。推断行动:- 2000 - 1050能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1051网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1051最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:BUGTRAQ: 20001023阿莱尔JRUN 2.3任意文件检索引用:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97236692714978&w=2参考:阿莱尔:asb00 - 028参考:网址:http://www.allaire.com/handlers/index.cfm?ID=17968&Method=Full参考:XF: allaire-jrun-ssifilter-url参考:网址:http://xforce.iss.net/static/5405.php目录遍历脆弱阿莱尔JRun 2.3服务器允许远程攻击者通过SSIFilter servlet读取任意文件。推断行动:- 2000 - 1051能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1054网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1054最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:思科:20000921多个漏洞CiscoSecure ACS的Windows NT服务器参考:网址:http://www.cisco.com/warp/public/707/csecureacsnt-pub.shtml参考:报价:1705参考:网址:http://www.securityfocus.com/bid/1705参考:XF: ciscosecure-csadmin-bo参考:网址:http://xforce.iss.net/static/5272.php缓冲区溢出在CSAdmin模块CiscoSecure ACS Server 2.4(2)早些时候,允许远程攻击者可能导致拒绝服务和执行任意命令通过一个大的数据包。推断行动:- 2000 - 1054能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1055网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1055最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:思科:20000921多个漏洞CiscoSecure ACS的Windows NT服务器参考:网址:http://www.cisco.com/warp/public/707/csecureacsnt-pub.shtml参考:报价:1706参考:网址:http://www.securityfocus.com/bid/1706参考:XF: ciscosecure-tacacs-dos参考:网址:http://xforce.iss.net/static/5273.php缓冲区溢出在CiscoSecure ACS Server 2.4(2)早些时候,允许远程攻击者可能导致拒绝服务和执行任意命令通过一个大型TACACS +包。推断行动:- 2000 - 1055能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1056网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1056最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:思科:20000921多个漏洞CiscoSecure ACS的Windows NT服务器参考:网址:http://www.cisco.com/warp/public/707/csecureacsnt-pub.shtml参考:报价:1708参考:网址:http://www.securityfocus.com/bid/1708参考:XF: ciscosecure-ldap-bypass-authentication参考:网址:http://xforce.iss.net/static/5274.phpCiscoSecure ACS服务器2.4(2)早些时候,允许远程攻击者绕过LDAP身份验证服务器上如果LDAP服务器允许空密码。推断行动:- 2000 - 1056能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1057网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1057最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:未知参考:惠普:hpsbux0009 - 120参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0140.html参考:报价:1682参考:网址:http://www.securityfocus.com/bid/1682参考:XF: hp-openview-nnm-scripts参考:网址:http://xforce.iss.net/static/5229.php漏洞数据库配置脚本在惠普OpenView网络节点管理器(NNM) 6.1和更早的允许本地用户获得特权,可能通过不安全的权限。推断行动:- 2000 - 1057能接受(3接受,1 ack, 0评论)目前投票:接受(3)贝克,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1058网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1058最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:BUGTRAQ: 20000926 DST2K0014: BufferOverrun在惠普Openview网络节点管理器v6.1 (Round2)参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97004856403173&w=2参考:惠普:hpsbux0009 - 121参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-09/0274.html参考:XF: openview-nmm-snmp-bo参考:网址:http://xforce.iss.net/static/5282.php缓冲区溢出在惠普OpenView OverView5 CGI程序网络节点管理器(NNM) 6.1和更早的允许远程攻击者引起拒绝服务,并可能执行任意命令,在SNMP服务(snmp.exe),又名“Java SNMP MIB浏览器对象ID解析问题。”INFERRED ACTION: CAN-2000-1058 ACCEPT (3 accept, 1 ack, 0 review) Current Votes: ACCEPT(3) Frech, Cole, Mell NOOP(1) Wall ====================================================== Candidate: CAN-2000-1059 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1059最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:CF参考:BUGTRAQ: 20000929曼德拉草7.1绕过Xauthority X会话安全。参考网址:http://www.securityfocus.com/archive/1/136495参考:曼德拉草:MDKSA-2000:052参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 052. - php3参考:报价:1735参考:网址:http://www.securityfocus.com/bid/1735参考:XF: xinitrc-bypass-xauthority参考:网址:http://xforce.iss.net/static/5305.phpXsession文件的缺省配置在Mandrake Linux 7.1和7.0绕过Xauthority访问控制机制的“xhost + localhost”命令,它允许本地用户嗅X Windows事件和获得的特权。推断行动:- 2000 - 1059能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,科尔,干预等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1060网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1060最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:CF参考:BUGTRAQ: 20001002本地漏洞在XFCE 3.5.1参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-10/0022.html参考:FREEBSD: FreeBSD-SA-00:65参考:报价:1736参考:网址:http://www.securityfocus.com/bid/1736参考:XF: xinitrc-bypass-xauthority参考:网址:http://xforce.iss.net/static/5305.phpXFCE 3.5.1绕过了Xauthority的默认配置访问控制机制与“xhost + localhost”命令xinitrc程序,它允许本地用户嗅X Windows交通和获得的特权。修改:ADDREF FREEBSD: FreeBSD-SA-00:65推断行动:- 2000 - 1060能接受(3接受,1 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预无操作(3)墙,Christey,科尔选民的评论:Christey > ADDREF FREEBSD: FreeBSD-SA-00:65 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1061网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1061最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:参考:女士:ms00 - 075参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 075. - asp参考:XF: java-vm-applet参考:网址:http://xforce.iss.net/static/5127.php微软Internet Explorer 4中虚拟机(VM)。x和5。x允许未签名的applet创建和使用ActiveX控件,它允许远程攻击者绕过ie浏览器的安全设置和执行任意命令通过恶意网页或电子邮件,又名“微软VM ActiveX组件”的弱点。修改:ADDREF XF: java-vm-applet(5127)推断行动:- 2000 - 1061能接受(3接受,1 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: java-vm-applet(5127) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1068网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1068最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:科幻参考:BUGTRAQ: 20001023 Re:调查v2.0 cgi(再次)参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97236719315352&w=2参考:确认:http://www.cgi-world.com/pollit.html参考:XF: pollit-polloptions-execute-commands参考:网址:http://xforce.iss.net/static/5792.phppollit。cgi在调查2.0允许远程攻击者通过执行任意命令shell元字符的poll_options参数。修改:ADDREF确认:http://www.cgi-world.com/pollit.htmlADDREF XF: pollit-polloptions-execute-commands(5792)推断行动:- 2000 - 1068 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(1)干预弗伦奇等待修改(1)(2)Christey,科尔选民的评论:Christey >确认:http://www.cgi-world.com/pollit.html根据“产品功能”部分,一项名为“2.05版(发布:10.24.00)”说:“更新解决安全问题(升级建议)”Frech> XF:pollit-polloptions-execute-commands(5792) ====================================================== Candidate: CAN-2000-1069 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1069最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:BUGTRAQ: 20001023 Re:调查v2.0 cgi(再次)参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97236719315352&w=2参考:XF: pollit-admin-password-var参考:网址:http://xforce.iss.net/static/5419.phppollit。2.01和更早的cgi在调查允许远程攻击者访问管理功能不知道真正的密码通过指定entered_password和admin_password参数相同的值。推断行动:- 2000 - 1069能接受(3接受0 ack, 0评论)目前投票:接受(3)抑郁症,贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1070网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1070最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:科幻参考:BUGTRAQ: 20001023 Re:调查v2.0 cgi(再次)参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97236719315352&w=2参考:XF: pollit-webroot-gain-access参考:网址:http://xforce.iss.net/static/5794.phppollit。cgi调查它2.01和更早的使用数据文件位于web文档根目录下,远程攻击者可以访问敏感或私人信息。修改:ADDREF XF: pollit-webroot-gain-access(5794)推断行动:- 2000 - 1070能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(1)科尔选民的评论:弗雷希> XF: pollit-webroot-gain-access(5794) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1071网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1071最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:CF参考:ATSTAKE: A100900-1参考:网址:http://www.atstake.com/research/advisories/2000/a100900 - 1. - txt参考:报价:1767参考:网址:http://www.securityfocus.com/bid/1767参考:XF: ical-xhost-gain-privileges参考:网址:http://xforce.iss.net/static/5752.phpGUI安装iCal 2.1补丁2禁用访问控制的X服务器使用一个“xhost +”命令,远程攻击者可以监视X Windows事件并获得特权。修改:ADDREF XF: ical-xhost-gain-privileges(5752)推断行动:- 2000 - 1071能接受(3接受0 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: ical-xhost-gain-privileges(5752) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1072网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1072最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:CF参考:ATSTAKE: A100900-1参考:网址:http://www.atstake.com/research/advisories/2000/a100900 - 1. - txt参考:报价:1768参考:网址:http://www.securityfocus.com/bid/1768参考:XF: ical-iplncal-gain-access参考:网址:http://xforce.iss.net/static/5756.phpiCal 2.1补丁2安装许多对外公开权限的文件,它允许本地用户修改iCal取代iplncal配置和执行任意命令。sh与特洛伊木马程序。修改:ADDREF XF: ical-iplncal-gain-access(5756)推断行动:- 2000 - 1072能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(1)科尔选民的评论:弗雷希> XF: ical-iplncal-gain-access(5756) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1073网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1073最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:科幻参考:ATSTAKE: A100900-1参考:网址:http://www.atstake.com/research/advisories/2000/a100900 - 1. - txt参考:报价:1769参考:网址:http://www.securityfocus.com/bid/1769参考:XF: ical-csstart-gain-access参考:网址:http://xforce.iss.net/static/5757.phpcsstart项目iCal 2.1补丁2搜索cshttpd程序在当前工作目录中,它允许本地用户获得根权限通过创建一个特洛伊木马cshttpd程序目录和调用csstart从目录中。修改:ADDREF XF: ical-csstart-gain-access(5757)推断行动:- 2000 - 1073能接受(3接受0 ack, 0评论)目前投票:接受(2)科尔,干预修改(1)弗雷希选民的评论:弗雷希> XF: ical-csstart-gain-access(5757) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1074网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1074最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001129分配:20001129类别:科幻参考:ATSTAKE: A100900-1参考:网址:http://www.atstake.com/research/advisories/2000/a100900 - 1. - txt参考:报价:1769参考:网址:http://www.securityfocus.com/bid/1769参考:XF: ical-csstart-gain-access参考:网址:http://xforce.iss.net/static/5757.phpcsstart项目iCal 2.1补丁2使用相对路径名安装libsocket和libnsl库,这可能允许icsuser账户获得根权限通过创建一个特洛伊木马库在当前或父目录。修改:ADDREF XF: ical-csstart-gain-access(5757)推断行动:- 2000 - 1074能接受(3接受0 ack, 0评论)目前投票:接受(2)贝克,干预弗伦奇等待修改(1)(1)科尔选民的评论:弗雷希> XF: ical-csstart-gain-access(5757) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1077网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1077最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:BUGTRAQ: 20001026缓冲区溢出iPlanet Web服务器4服务器端SHTML解析模块参考:网址:http://www.securityfocus.com/archive/1/141435参考:XF: iplanet-web-server-shtml-bo参考:网址:http://xforce.iss.net/static/5446.php缓冲区溢出iPlanet SHTML日志记录功能的Web服务器4。x允许远程攻击者执行任意命令通过一个长文件名.shtml扩展。推断行动:- 2000 - 1077能接受(3接受0 ack, 0评论)目前投票:接受(3)贝克,干预,TempVoter4等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1080网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1080最终决定:阶段性裁决:20010117修改:建议:20001129分配:20001129类别:科幻参考:BUGTRAQ: 20001102 dos quake1服务器上参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97318797630246&w=2参考:确认:http://proquake.ai.mit.edu/参考:报价:1900参考:网址:http://www.securityfocus.com/bid/19001.01和更早的地震1 (quake1)和ProQuake允许远程攻击者通过畸形引起拒绝服务(空的)UDP数据包。推断行动:- 2000 - 1080 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,干预等待科尔(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1089网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1089最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001201类别:科幻参考:ATSTAKE: A120400-1参考:网址:http://www.stake.com/research/advisories/2000/a120400 - 1. - txt参考:女士:ms00 - 094参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 094. - asp参考:报价:2048参考:网址:http://www.securityfocus.com/bid/2048缓冲区溢出在电话簿微软服务允许本地用户执行任意命令,又名“电话簿服务缓冲区溢出”的弱点。推断行动:- 2000 - 1089能接受(3接受,1 ack, 0评论)目前投票:接受(3)墙,贝克,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1094网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1094最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001212类别:科幻参考:ATSTAKE: A121200-1参考:网址:http://www.atstake.com/research/advisories/2000/a121200 - 1. - txt参考:BUGTRAQ: 20001213信件和AOL IM咨询参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97668265628917&w=2参考:BUGTRAQ: 20001214 Re:目标& @stake咨询参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97683774417132&w=2缓冲区溢出在AOL即时通讯(AIM) 4.3.2229允许远程攻击者通过“buddyicon”命令执行任意命令具有悠久“src”的论点。修改:ADDREF BUGTRAQ: 20001213信件和AOL IM咨询ADDREF BUGTRAQ: 20001214 Re:目标& @stake咨询推断行动:- 2000 - 1094能接受(3接受0 ack, 0评论)目前投票:接受(3)墙,贝克,科尔等待(1)Christey选民的评论:Christey > ADDREF BUGTRAQ: 20001213信件和AOL IM咨询网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97668265628917&w=2ADDREF BUGTRAQ: 20001214 Re:目标& @stake咨询网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97683774417132&w=2= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1095网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1095最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001112 RedHat 7.0(和SuSE): modutils + netkit =根妥协。(fwd)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0179.html参考:SUSE: SuSE-SA: 2000:44参考:网址:http://archives.neohapsis.com/archives/linux/suse/2000-q4/0596.html参考:曼德拉草:MDKSA-2000:071参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 071 - 1. - php3?dis=7.1参考:REDHAT: RHSA-2000:108-05参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 108. - html参考:DEBIAN: 20001120 modutils:当地利用参考:网址:http://www.debian.org/security/2000/20001120参考:CONECTIVA: CLSA-2000:340参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000340参考:报价:1936参考:网址:http://www.securityfocus.com/bid/1936参考:XF: linux-modprobe-execute-code参考:网址:http://xforce.iss.net/static/5516.phpmodprobe modutils 2.3。x包在Linux系统上通过允许本地用户执行任意命令shell元字符。修改:ADDREF XF: linux-modprobe-execute-code(5516)推断行动:- 2000 - 1095能接受(3接受,3 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: linux-modprobe-execute-code(5516) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1096网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1096最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001116使得cron…参考网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0237.html参考:DEBIAN: 20001118 cron:本地特权升级参考:网址:http://www.debian.org/security/2000/20001118a参考:报价:1960参考:网址:http://www.securityfocus.com/bid/1960crontab保罗使得一个临时文件中,然后使用可预测的文件名称不正确确保文件是由用户执行定时任务- e命令,它允许本地用户以写模式访问crontab spool目录执行任意命令通过创建对外公开临时文件和修改它们,而受害者是编辑该文件。推断行动:- 2000 - 1096 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1097网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1097最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001129 DoS Sonicwall SOHO防火墙参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0406.html参考:BUGTRAQ: 20001201弗兰克-威廉姆斯:SonicWALL SOHO脆弱性(fwd)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0435.html参考:报价:2013参考:网址:http://www.securityfocus.com/bid/2013Sonicwall SOHO的web服务器防火墙允许远程攻击者造成拒绝服务通过一个长的用户名认证页面。推断行动:- 2000 - 1097 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1098网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1098最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001201 Re: DoS Sonicwall SOHO防火墙参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0439.html参考:BUGTRAQ: 20001201弗兰克-威廉姆斯:SonicWALL SOHO脆弱性(fwd)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0435.htmlSonicwall SOHO的web服务器防火墙允许远程攻击者通过空导致拒绝服务GET或POST请求。推断行动:- 2000 - 1098 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1099网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1099最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:太阳:00199参考:网址:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/199&type=0&nav=sec.sba参考:惠普:hpsbux0011 - 132参考:网址:http://archives.neohapsis.com/archives/hp/2000-q4/0061.htmlJava运行时环境在Java开发工具包(JDK) 1.2.2_05早些时候,可以让一个不可信的Java类来调用一个不允许类,这可能允许攻击者逃避Java沙箱和开展未经授权的活动。推断行动:- 2000 - 1099 ACCEPT_ACK(2接受,2 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1106网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1106最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001128 TrendMicro内扫描VirusWall共享文件夹问题参考:网址:http://www.securityfocus.com/archive/1/147563参考:BUGTRAQ: 20001201回复BUGTRAQ ID 2014 -“趋势微内扫描VirusWall共享目录脆弱性”参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-12/0016.html参考:报价:2014参考:网址:http://www.securityfocus.com/bid/2014参考:XF: interscan-viruswall-unauth-access参考:网址:http://xforce.iss.net/static/5606.phpTrend Micro内扫描VirusWall创建一个“Intscan”分享“内扫描”目录权限授予每个人完全控制权限组,攻击者可以获得特权通过修改VirusWall项目。修改:ADDREF XF: interscan-viruswall-unauth-access(5606)推断行动:- 2000 - 1106能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: interscan-viruswall-unauth-access(5606) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1107网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1107最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001128 SuSE Linux 6。x 7.0鉴别缓冲区溢位参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0387.html参考:报价:2015参考:网址:http://www.securityfocus.com/bid/2015参考:XF: linux-ident-bo参考:网址:http://xforce.iss.net/static/5590.php在。在SuSE Linux identd鉴别服务器6。x和7.0允许远程攻击者通过很长的请求导致拒绝服务,导致服务器访问空指针和崩溃。修改:ADDREF XF: linux-ident-bo(5590)推断行动:- 2000 - 1107能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: linux-ident-bo贝克(5590)>http://www.securityfocus.com/frames/?content=/templates/archive.pike%3flist%3d1%26start%3d2001 - 01 - 14% - 26 - 26 mid%3d147592%26 fromthread%3d1%26threads%3d0%26end%3d2001 - 01 - 20%= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1112网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1112最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:女士:ms00 - 090参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 090. - asp参考:报价:1976参考:网址:http://www.securityfocus.com/bid/1976参考:XF: mediaplayer-wms-script-exe参考:网址:http://xforce.iss.net/static/5575.php微软Windows媒体播放器7执行脚本自定义皮肤(.WMS)文件,这可能允许远程攻击者获得特权通过皮肤包含恶意脚本,即“。WMS脚本执行“脆弱性。修改:ADDREF XF: mediaplayer-wms-script-exe(5575)推断行动:- 2000 - 1112能接受(4接受,1 ack, 0评论)目前投票:接受(3)墙,贝克,科尔弗伦奇选民的评论修改(1):法国人> XF: mediaplayer-wms-script-exe(5575) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1113网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1113最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:ATSTAKE: A112300-1参考:网址:http://www.atstake.com/research/advisories/2000/a112300 - 1. - txt参考:女士:ms00 - 090参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 090. - asp参考:报价:1980参考:网址:http://www.securityfocus.com/bid/1980参考:XF: mediaplayer-asx-bo参考:网址:http://xforce.iss.net/static/5574.php缓冲区溢出在微软Windows媒体播放器允许远程攻击者执行任意命令通过一个畸形的活动流转向器(.ASX)文件,即“。澳交所”缓冲区溢出漏洞。修改:ADDREF XF: mediaplayer-asx-bo(5574)推断行动:- 2000 - 1113能接受(4接受,1 ack, 0评论)目前投票:接受(3)墙,贝克,科尔弗伦奇选民的评论修改(1):法国人> XF: mediaplayer-asx-bo(5574) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1115网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1115最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001122 602 pro局域网套件Web管理溢出参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0299.html参考:确认:http://www.software602.com/products/ls/support/newbuild.html参考:报价:1979参考:网址:http://www.securityfocus.com/bid/1979参考:XF: software602-lan-suite-bo参考:网址:http://xforce.iss.net/static/5583.php缓冲区溢出在远程web管理组件(webprox.dll) 602 pro局域网套件之前2000.0.1.33允许远程攻击者可能导致拒绝服务和执行任意命令通过一个GET请求。修改:ADDREF XF: software602-lan-suite-bo(5583)推断行动:- 2000 - 1115能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: software602-lan-suite-bo(5583) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1120网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1120最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001201固定本地AIX V43漏洞参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97569466809056&w=2参考:AIXAPAR: IY08143参考:AIXAPAR: IY08287参考:报价:2033参考:网址:http://www.securityfocus.com/bid/2033缓冲区溢出在消化命令在IBM AIX 4.3。x和早些时候允许本地用户执行任意命令。推断行动:- 2000 - 1120能接受(3接受,1 ack, 0评论)目前投票:接受(3)Bollinger,贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1131网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1131最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001110 hacksware gbook。cgi远程命令执行漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0144.html参考:报价:1940参考:网址:http://www.securityfocus.com/bid/1940参考:XF: gbook-cgi-remote-execution参考:网址:http://xforce.iss.net/static/5509.php比尔Kendrick网站留言板(GBook)允许远程攻击者通过执行任意命令shell元字符在_MAILTO表单变量中。修改:ADDREF XF: gbook-cgi-remote-execution(5509)推断行动:- 2000 - 1131能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: gbook-cgi-remote-execution(5509) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1132网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1132最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001114 Cgisecurity.com dcforum参考咨询:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0218.html参考:报价:1951参考:网址:http://www.securityfocus.com/bid/1951参考:确认:http://www.dcscripts.com/dcforum/dcf万博下载包News/124.html # 1DCForum cgforum。cgi cgi脚本允许远程攻击者读取任意文件,和删除程序本身,通过一个畸形的“论坛”变量。推断行动:- 2000 - 1132 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1135网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1135最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:DEBIAN: 20001130 dsa - 002 - 1 fsh:符号链接攻击参考:网址:http://www.debian.org/security/2000/20001130fshd (fsh守护进程)在Debian Linux允许本地用户覆盖文件的其他用户通过一个符号链接攻击。推断行动:- 2000 - 1135 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1136网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1136最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001122发布的新版本的elvis-tiny参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97502995616099&w=2参考:报价:1984参考:网址:http://www.securityfocus.com/bid/1984参考:XF: linux-tinyelvis-tmpfiles参考:网址:http://xforce.iss.net/static/5632.phpelvis-tiny在Debian Linux 1.4 -10年之前,可能还有其他Linux操作系统,允许本地用户覆盖文件的其他用户通过一个符号链接攻击。修改:ADDREF XF: linux-tinyelvis-tmpfiles(5632)推断行动:- 2000 - 1136能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: linux-tinyelvis-tmpfiles贝克(5632)>http://www.securityfocus.com/frames/?content=/templates/advisory.html%3Fid%3D2887= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1137网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1137最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:DEBIAN: 20001129 dsa - 001 - 1艾德:符号链接攻击参考:网址:http://www.debian.org/security/2000/20001129参考:曼德拉草:MDKSA-2000:076参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 076. - php3参考:REDHAT: RHSA-2000:123-01参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 123. - html参考:BUGTRAQ: 20001211 Immunix操作系统安全更新版参考:CONECTIVA: CLA-2000:359-2参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000359GNU ed前0.2 - -18.1允许本地用户覆盖其他用户的文件通过一个符号链接攻击。修改:ADDREF CONECTIVA: CLA-2000:359-2推断行动:- 2000 - 1137 ACCEPT_ACK(2接受,2 ack, 0评论)目前投票:接受(2)贝克,科尔等待(2)墙,Christey选民的评论:Christey > ADDREF CONECTIVA: CLA-2000:359-2 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1139网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1139最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:CF参考:女士:ms00 - 088参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 088. - asp参考:报价:1958参考:网址:http://www.securityfocus.com/bid/1958安装Microsoft Exchange 2000年启之前使用一个已知的创建一个用户帐户密码,这可能允许攻击者获得特权,又名“交换用户帐户”的弱点。推断行动:- 2000 - 1139能接受(3接受,1 ack, 0评论)目前投票:接受(3)墙,贝克,科尔= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1140网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1140最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001102捕人陷阱的追索权技术——命运咨询(11-01-00)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html参考:BUGTRAQ: 20001107供应商响应Re:捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html参考:报价:1908参考:网址:http://www.securityfocus.com/bid/1908参考:XF: mantrap-hidden-processes参考:网址:http://xforce.iss.net/static/5473.php追索权捕人陷阱1.6不适当隐藏进程从攻击者,这可能允许攻击者确定它们在蜜罐系统通过比较结果从杀死命令的过程清单/ proc文件系统。修改:ADDREF XF: mantrap-hidden-processes(5473)推断行动:- 2000 - 1140能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: mantrap-hidden-processes(5473) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1141网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1141最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001102捕人陷阱的追索权技术——命运咨询(11-01-00)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html参考:BUGTRAQ: 20001107供应商响应Re:捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html参考:BUGTRAQ: 20001105捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97349791405580&w=2参考:XF: mantrap-hidden-processes参考:网址:http://xforce.iss.net/static/5473.php追索权捕人陷阱1.6修改内核,这样“…”没有出现在/ proc清单中,攻击者可以确定它们在蜜罐系统。修改:ADDREF XF: mantrap-hidden-processes(5473)推断行动:- 2000 - 1141能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: mantrap-hidden-processes(5473) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1142网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1142最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001102捕人陷阱的追索权技术——命运咨询(11-01-00)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html参考:BUGTRAQ: 20001107供应商响应Re:捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html参考:BUGTRAQ: 20001105捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97349791405580&w=2参考:XF: mantrap-pwd-reveal-information参考:网址:http://xforce.iss.net/static/5949.php1.6追索权捕人陷阱生成一个错误当攻击者cd /proc/self/cwd和pwd命令,执行攻击者可以确定它们在蜜罐系统。修改:ADDREF XF: mantrap-pwd-reveal-information(5949)推断行动:- 2000 - 1142能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: mantrap-pwd-reveal-information(5949) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1143网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1143最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001102捕人陷阱的追索权技术——命运咨询(11-01-00)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html参考:BUGTRAQ: 20001107供应商响应Re:捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html参考:BUGTRAQ: 20001105捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97349791405580&w=2参考:XF: mantrap-hidden-processes参考:网址:http://xforce.iss.net/static/5473.php1.6追索权捕人陷阱隐藏了前4过程运行在Solaris系统中,攻击者可以确定它们在蜜罐系统。修改:ADDREF XF: mantrap-hidden-processes (5473) DESC“进程”更改为“进程”的行动:- 2000 - 1143能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: mantrap-hidden-processes(5473) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1144网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1144最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001102捕人陷阱的追索权技术——命运咨询(11-01-00)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html参考:BUGTRAQ: 20001107供应商响应Re:捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html参考:报价:1909参考:网址:http://www.securityfocus.com/bid/1909参考:BUGTRAQ: 20001105捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97349791405580&w=2参考:XF: mantrap-inode-disclosure参考:网址:http://xforce.iss.net/static/5472.php1.6追索权捕人陷阱设置chroot环境为了掩盖这一事实,它正在运行,但由此产生的“/”文件的inode号系统比正常高,攻击者可以确定他们在chroot环境中。修改:ADDREF XF: mantrap-inode-disclosure(5472)推断行动:- 2000 - 1144能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: mantrap-inode-disclosure(5472) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1145网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1145最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001102捕人陷阱的追索权技术——命运咨询(11-01-00)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html参考:BUGTRAQ: 20001107供应商响应Re:捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html参考:BUGTRAQ: 20001105捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97349791405580&w=2参考:XF: mantrap-identify-processes参考:网址:http://xforce.iss.net/static/5950.php追索权捕人陷阱1.6允许攻击者获得root访问使用工具如崩溃或fsdb /dev/mem和原始磁盘读取设备确定过程捕人陷阱或修改任意的数据文件。修改:ADDREF XF: mantrap-identify-processes(5950)推断行动:- 2000 - 1145能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: mantrap-identify-processes(5950) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1146网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1146最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001102捕人陷阱的追索权技术——命运咨询(11-01-00)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html参考:BUGTRAQ: 20001107供应商响应Re:捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html参考:报价:1913参考:网址:http://www.securityfocus.com/bid/1913参考:BUGTRAQ: 20001105捕人陷阱咨询供应商跟踪-命运研究实验室参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97349791405580&w=2参考:XF: mantrap-dir-dos参考:网址:http://xforce.iss.net/static/5528.php追索权捕人陷阱1.6允许攻击者造成拒绝服务通过一个命令序列导航的/proc/self目录并执行各种命令,如ls或pwd。修改:ADDREF XF: mantrap-dir-dos(5528)推断行动:- 2000 - 1146能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: mantrap-dir-dos(5528) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1148网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1148最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:CF参考:BUGTRAQ: 20001104文件系统访问+ VolanoChat = VChat admin (fwd)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0072.html参考:BUGTRAQ: 20001106 Re:弗兰克-威廉姆斯:文件系统访问+ VolanoChat = VChat admin (fwd)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0085.html参考:报价:1906参考:网址:http://www.securityfocus.com/bid/1906参考:XF: volanochatpro-plaintext-password参考:网址:http://xforce.iss.net/static/5465.phpVolanoChatPro聊天服务器的安装设置全局权限配置文件和存储服务器管理员密码明文,它允许本地用户获得特权在服务器上。修改:ADDREF XF: volanochatpro-plaintext-password(5465)推断行动:- 2000 - 1148能接受(3接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: volanochatpro-plaintext-password(5465) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1149网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1149最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001108(核心SDI咨询)女士NT4.0终端服务器版吉娜缓冲区溢位参考:网址:http://www.securityfocus.com/archive/1/143991参考:女士:ms00 - 087参考:网址:http://www.microsoft.com/technet/security/bulletin/ms00 - 087. - asp参考:报价:1924参考:网址:http://www.securityfocus.com/bid/1924参考:XF: nt-termserv-gina-bo参考:网址:http://xforce.iss.net/static/5489.php在RegAPI缓冲区溢出。DLL使用Windows NT 4.0终端服务器允许远程攻击者执行任意命令通过一个用户名,又名“终端服务器登录缓冲区溢出漏洞。修改:ADDREF XF: nt-termserv-gina-bo(5489)推断行动:- 2000 - 1149能接受(4接受,1 ack, 0评论)目前投票:接受(3)墙,贝克,科尔弗伦奇选民的评论修改(1):法国人> XF: nt-termserv-gina-bo(5489) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1162网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1162最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:火山口:综援- 2000 - 041参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 041.0.txt参考:曼德拉草:MDKSA-2000:074参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 074. - php3参考:CONECTIVA: CLSA-2000:343参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000343参考:REDHAT: RHSA-2000:114-03参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 114. - html参考:DEBIAN: 20001123内容:符号链接攻击参考:网址:http://www.debian.org/security/2000/20001123参考:报价:1990参考:网址:http://www.securityfocus.com/bid/1990参考:XF: ghostscript-sym-link参考:网址:http://xforce.iss.net/static/5563.php内容-16年5.10之前允许本地用户覆盖文件的其他用户通过一个符号链接攻击。修改:ADDREF XF: ghostscript-sym-link(5563)推断行动:- 2000 - 1162能接受(3接受,3 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: ghostscript-sym-link(5563) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1163网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1163最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:火山口:综援- 2000 - 041参考:网址:http://www.calderasystems.com/support/security/advisories/cssa - 2000 041.0.txt参考:曼德拉草:MDKSA-2000:074参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 074. - php3参考:CONECTIVA: CLSA-2000:343参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000343参考:DEBIAN: 20001123内容:符号链接攻击参考:网址:http://www.debian.org/security/2000/20001123参考:报价:1991参考:网址:http://www.securityfocus.com/bid/1991参考:XF: ghostscript-env-variable参考:网址:http://xforce.iss.net/static/5564.php内容-16年5.10之前使用一个空LD_RUN_PATH环境变量在当前目录中找到图书馆,这将允许本地用户执行命令其他用户通过放置一个特洛伊木马库到另一个用户执行内容的一个目录。修改:ADDREF XF: ghostscript-env-variable(5564)推断行动:- 2000 - 1163能接受(3接受,2 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: ghostscript-env-variable(5564) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1167网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1167最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:FREEBSD: FreeBSD-SA-00:70参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:70.ppp-nat.asc参考:报价:1974参考:网址:http://www.securityfocus.com/bid/1974购买力平价实用程序在FreeBSD以下4.4.1早些时候不适当限制访问指定的“nat deny_incoming”命令,它允许远程攻击者连接到目标系统。推断行动:- 2000 - 1167 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1169网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1169最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001123 OpenSSH安全顾问(adv.fwd)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0195.html参考:曼德拉草:MDKSA-2000:068参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 068. - php3参考:BUGTRAQ: 20001115 Trustix安全顾问——绑定和openssh (modutils)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0217.html参考:DEBIAN: 20001118 openssh:可能的远程利用参考:网址:http://www.debian.org/security/2000/20001118参考:CONECTIVA: CLSA-2000:345参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000345参考:REDHAT: rhsa - 2000 - 111参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 111. - html参考:SUSE: SuSE-SA: 2000:47参考:网址:http://lists.suse.com/archives/suse-security-announce/2000-Nov/0004.html参考:报价:1949参考:网址:http://www.securityfocus.com/bid/1949OpenSSH SSH客户机之前tripwire不恰当地禁用X11或代理转发,这可能允许恶意SSH服务器访问X11显示和嗅X11事件,或获得ssh-agent。推断行动:- 2000 - 1169 ACCEPT_ACK (2, 3 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1178网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1178最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001116乔的编辑文件链接漏洞引用:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0227.html参考:REDHAT: RHSA-2000:110-06参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 110. - html参考:曼德拉草:MDKSA-2000:072参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 072. - php3参考:CONECTIVA: CLA-2000:356参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000356参考:DEBIAN: 20001121乔:符号链接攻击参考:网址:http://www.debian.org/security/2000/20001122参考:DEBIAN: 20001201 dsa - 003 - 1乔:符号链接攻击参考:网址:http://www.debian.org/security/2000/20001201参考:BUGTRAQ: 20001121 Immunix OS的安全更新乔·参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97500174210821&w=2参考:报价:1959参考:网址:http://www.securityfocus.com/bid/1959乔的文本编辑器创建救援时遵循符号链接复制叫DEADJOE异常退出时,它允许本地用户覆盖其他用户的文件,乔会话崩溃。推断行动:- 2000 - 1178 ACCEPT_ACK(2接受,2 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1179网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1179最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001115 Netopia ISDN路由器650:查看所有系统日志没有登录参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97440068130051&w=2参考:报价:1952参考:网址:http://www.securityfocus.com/bid/1952Netopia ISDN路由器650之前4.3.5允许远程攻击者读取系统日志没有身份验证通过直接连接到登录屏幕和输入特定的控制字符。推断行动:- 2000 - 1179 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1181网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1181最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001116(核心SDI咨询)RealServer内存内容披露参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0236.html参考:确认:http://service.real.com/help/faq/security/memory.html参考:报价:1957参考:网址:http://www.securityfocus.com/bid/1957真实网络RealServer 7和早些时候允许远程攻击者获得部分RealServer的记忆内容,其中可能包括敏感信息,通过访问/管理/包括/ URL。推断行动:- 2000 - 1181 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1182网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1182最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:BUGTRAQ: 20001116可能沃奇卫士燃烧室II DoS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2000-11/0224.html参考:确认:https://www.watchguard.com/support/patches.html参考:报价:1953参考:网址:http://www.securityfocus.com/bid/1953沃奇卫士燃烧室II允许远程攻击者因洪水导致拒绝服务大量的燃烧室FTP或SMTP请求,该禁用代理处理。推断行动:- 2000 - 1182 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1184网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1184最终决定:阶段性裁决:20010117修改:建议:20001219分配:20001214类别:科幻参考:FREEBSD: FreeBSD-SA-00:69参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:69.telnetd.v1.1.asctelnetd FreeBSD 4.2和更早的,可能还有其他操作系统,允许远程攻击者造成拒绝服务通过指定任意大文件在TERMCAP环境变量,作为文件服务器进程,减少资源消耗。推断行动:- 2000 - 1184 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待墙(1)= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1187网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1187最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:REDHAT: RHSA-2000:109-05参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 109. - html参考:CONECTIVA: CLSA-2000:344参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000344参考:SUSE: SuSE-SA: 2000:48参考:网址:http://lists.suse.com/archives/suse-security-announce/2000-Nov/0005.html参考:FREEBSD: FreeBSD-SA-00:66参考:网址:ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:66.netscape.asc参考:BUGTRAQ: 20001121 Immunix OS的安全更新网景参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=97500270012529&w=2参考:XF: netscape-client-html-bo参考:网址:http://xforce.iss.net/static/5542.php缓冲区溢出在Netscape 4.75和HTML解析器之前允许远程攻击者执行任意命令通过一个长密码值在一个表单字段。修改:ADDREF XF: netscape-client-html-bo(5542)推断行动:- 2000 - 1187能接受(3接受,3 ack, 0评论)目前投票:接受(2)贝克,科尔弗伦奇等待修改(1)(1)墙选民的评论:弗雷希> XF: netscape-client-html-bo(5542) = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2000 - 1189网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2000 - 1189最终决定:阶段性裁决:20010117修改:20010116 - 01提议:20001219分配:20001214类别:科幻参考:REDHAT: RHSA-2000:120参考:网址:http://www.redhat.com/support/errata/rhsa - 2000 - 120. - html参考:CONECTIVA: CLA-2000:358参考:网址:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000358参考:曼德拉草:MDKSA-2000:082-1参考:网址:http://www.linux mandrake.com/en/security/mdksa - 2000 - 082. - php3缓冲区溢出在Red Hat Linux pam_localuser PAM模块7。x和6。x允许攻击者获得特权。修改:ADDREF CONECTIVA: CLA-2000:358 ADDREF曼德拉草:MDKSA-2000:082-1推断行动:- 2000 - 1189 ACCEPT_ACK(2接受,1 ack, 0评论)目前投票:接受(2)贝克,科尔等待(2)墙,Christey选民的评论:Christey > ADDREF CONECTIVA: CLA-2000:358 ADDREF曼德拉草:MDKSA-2000:082-1

页面最后更新或审查:2007年5月22日,