(日期:][下一个日期][线程:][线程下][日期索引][线程索引]

(提案)集群最近51 - 90的候选人



我最近提出集群——90年由编辑委员会审查和投票。名称:最近- 90描述:候选人宣布3/10/2002与3/21/2002大小:51通过修改这封邮件你可能投票的候选人投票,将它寄回给我,或通过使用CVE投票网站。中列出的候选人优先秩序。优先级1和优先级2的候选人都应对不同层次的供应商确认,所以他们应该易于检查和可以信任的,是真实的问题。如果你发现任何RECENT-XX集群是不完整的对过程中发现的问题相关的时间框架,请发送信息给我,这样候选人可以被指定。——史蒂夫总结的选票使用(“严重程度”的按升序)- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -接受——选民接受候选人提出等待——选民对候选人没有意见修改选民想要改变一些小细节(例如参考/描述)审查-选民正在审查/研究候选人,或需要更多的信息,重塑候选人必须大幅修改,如分割或合并拒绝候选人不是“漏洞”,或重复等。1)请写你的投票在直线上,从“投票:”开始。如果你想添加评论或细节,在投票后将它们添加到线:线。2)如果你看到任何失踪的引用,请提及他们,使他们可以包括在内。在映射引用帮助极大。3)请注意,“修改”被视为一个“接受”当计算选票。 So if you don't have sufficient information for a candidate but you don't want to NOOP, use a REVIEWING. ********** NOTE ********** NOTE ********** NOTE ********** NOTE ********** Please keep in mind that your vote and comments will be recorded and publicly viewable in the mailing list archives or in other formats. ====================================================== Candidate: CAN-2002-0178 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0178最终决定:阶段性裁决:修改:建议:20020611分配:20020417类别:科幻参考:REDHAT: RHSA-2002:065参考:网址:http://www.redhat.com/support/errata/rhsa - 2002 - 065. - htmluudecode,可用sharutils包4.2.1,准备之前不检查文件名是否uudecoded管道或符号链接文件,这可能允许攻击者覆盖文件或执行命令。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0178 1供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0367网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0367最终决定:阶段性裁决:修改:建议:20020611分配:20020508类别:科幻参考:BUGTRAQ:前轮驱动:20020314 DebPloit(利用)参考:网址:http://www.securityfocus.com/archive/1/262074参考:BUGTRAQ: 20020326 Re: DebPloit(利用)参考:网址:http://www.securityfocus.com/archive/1/264441参考:BUGTRAQ: 20020327当地安全漏洞在Windows NT和Windows 2000参考:网址:http://www.securityfocus.com/archive/1/264927参考:NTBUGTRAQ: 20020314 DebPloit(利用)参考:网址:http://marc.theaimsgroup.com/?l=ntbugtraq&m=101614320402695&w=2参考:报价:4287参考:网址:http://www.securityfocus.com/bid/4287参考:XF: win-debug-duplicate-handles(8462)参考:网址:http://www.iss.net/security_center/static/8462.php参考:女士:ms02 - 024参考:网址:http://www.microsoft.com/technet/security/bulletin/ms02 - 024. - aspsms。exe调试子系统在Windows NT和Windows 2000不正确验证连接到其他程序的程序,它允许本地用户获得权限的管理员或系统复制一个处理一个特权的过程,DebPloit做了演示。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0367 1供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0381网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0381最终决定:阶段性裁决:修改:建议:20020611分配:20020517类别:科幻参考:MISC:http://www.FreeBSD.org/cgi/query-pr.cgi?pr=35022参考:BUGTRAQ: 20020317 TCP连接在bsd系统上广播地址引用:网址:http://online.securityfocus.com/archive/1/262733参考:确认:http://www.openbsd.org/cgi-bin/cvsweb/src/sys/netinet/tcp_input.c.diff?r1=1.109&r2=1.110参考:确认:http://cvsweb.netbsd.org/bsdweb.cgi/syssrc/sys/netinet/tcp_input.c.diff?r1=1.136&r2=1.137参考:报价:4309参考:网址:http://online.securityfocus.com/bid/4309参考:XF: bsd-broadcast-address(8485)参考:网址:http://www.iss.net/security_center/static/8485.php各BSD操作系统TCP实现(tcp_input.c)不正确块连接广播地址,这可能允许远程攻击者绕过意图过滤器通过与单播数据包链路层地址和IP广播地址。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0381 1供应商确认:是的投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0435网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0435最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020310 GNU fileutils——递归目录删除竞态条件参考:网址:http://www.securityfocus.com/archive/1/260936参考:确认:http://mail.gnu.org/pipermail/bug-fileutils/2002-March/002440.html参考:火山口:综援- 2002 - 018.1参考:网址:ftp://ftp.caldera.com/pub/security/openlinux/cssa - 2002 018.1.txt参考:XF: gnu-fileutils-race-condition(8432)参考:网址:http://www.iss.net/security_center/static/8432.php参考:报价:4266参考:网址:http://www.securityfocus.com/bid/4266竞态条件的递归目录删除(1)和(2)目录在GNU文件实用程序(fileutils) 4.1和更早的允许本地用户删除目录的用户运行fileutils低级目录移动到一个更高的水平,因为它被删除,导致fileutils“. .”目录,目录是高于预期,可能到根文件系统。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0435 1供应商确认:是的投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0437网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0437最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020311 SMStools漏洞在释放1.4.8参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-03/0103.html参考:确认:http://www.isis.de/members/ s.frings / smstools / history.html参考:报价:4268参考:网址:http://www.securityfocus.com/bid/4268参考:XF: sms-tools-format-string(8433)参考:网址:http://www.iss.net/security_center/static/8433.phpSmsd在短信服务器工具(SMStools)之前1.4.8允许远程攻击者执行任意命令通过shell元字符(反)消息文本,所述术语“字符串格式的脆弱性”一些来源。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0437 1供应商确认:是的、准确性:原大参考(可能非英语)说,问题是由于“字符串格式漏洞,”听起来好像格式字符串漏洞;但影响被描述为“任意命令注入,”和供应商的更改日志说“禁用执行的程序通过使用反在消息文本,“这使它听起来像一个shell元字符的问题。此外,源代码审查1.4.9表明问题是shell元字符。在smsd getSMSdata ()。c删除引用一个文本字段,然后提供给sendsms(),然后送入my_system(),然后调用系统()。后续邮件大参考确认大参考是处理一个元字符的问题。确认:在一个“谢谢”页面,供应商信用研究员,在更改日志,安全问题描述匹配的日期和版本的影响从最初的披露。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0441网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0441最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020311目录遍历脆弱性phpimglist参考:网址:http://www.securityfocus.com/archive/1/261221参考:确认:http://www.liquidpulse.net/get.lp?id=17参考:XF: phpimglist-dot-directory-traversal(8441)参考:网址:http://www.iss.net/security_center/static/8441.php参考:报价:4276参考:网址:http://www.securityfocus.com/bid/4276目录遍历imlist脆弱性。php为php Imglist允许远程攻击者读取任意代码通过一个. .慢性消耗病(点点)参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0441 1供应商确认:是的、确认:1.2.2标识一个bug修复版的更新日志”阻止人们浏览你指定的目录之外的。”投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0442网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0442最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:参考:火山口:综援- 2002上海合作组织。8参考:网址:ftp://stage.caldera.com/pub/security/openserver/cssa - 2002 sco.8/cssa - 2002 sco.8.txt参考:XF: openserver-dlvraudit-bo(8442)参考:网址:http://www.iss.net/security_center/static/8442.php参考:报价:4273参考:网址:http://www.securityfocus.com/bid/4273缓冲区溢出的dlvr_audit火山口OpenServer 5.0.5 5.0.6允许本地用户获得根权限。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0442 1供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0451网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0451最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:在phprojekt BUGTRAQ: 20020313命令执行。参考网址:http://www.securityfocus.com/archive/1/261676参考:确认:http://www.phprojekt.com/modules.php?op=modload&name=万博下载包News&file=article&sid=19&mode=&order=参考:报价:4284参考:网址:http://www.securityfocus.com/bid/4284参考:XF: phpprojekt-filemanager-include-files(8448)参考:网址:http://www.iss.net/security_center/static/8448.phpfilemanager_forms。php在PHProjekt 3.1和3.1允许远程攻击者执行任意的php代码通过指定URL的代码lib_path参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0451 1供应商确认:是的投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0454网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0454最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020315错误QPopper(所有版本?)参考网址:http://www.securityfocus.com/archive/1/262213参考:确认:ftp://ftp.qualcomm.com/eudora/servers/unix/popper/qpopper4.0.4.tar.gz参考:XF: qpopper-qpopper-dos(8458)参考:网址:http://www.iss.net/security_center/static/8458.php参考:报价:4295参考:网址:http://www.securityfocus.com/bid/4295Qpopper(又名。qpopper或波普尔)4.0.3早些时候,允许远程攻击者造成拒绝服务(CPU消耗)通过一个非常大的字符串,这导致无限循环。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0454 1供应商确认:是的补丁确认:版本的更改日志4.0.4说“固定DOS攻击出现在一些系统中,“但是描述本身太模糊,无法确定供应商已经固定的* *问题。然而,波普尔的diff /波普尔。c版本4.0.4和4.0.3向我们揭示了一个新的评论:“getline()现在清理存储缓冲区后,放弃丢弃字节。修复循环DOS攻击上看到一些系统。”That would be consistent with the behavior that was originally reported. Voting Section -------------- Possible votes: ACCEPT/MODIFY/NOOP/REVIEWING/RECAST/REJECT If ACCEPT or MODIFY, include reason for acceptance: VERIFIED-BY-MY-ORG, ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST, HAS-INDEPENDENT-CONFIRMATION, or provide other reason. VOTE: ACCEPT_REASON: COMMENTS: ====================================================== Candidate: CAN-2002-0462 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0462最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020318 (ARL02-A11)大山姆(内置独立访客留言簿模块)多个漏洞参考:网址:http://www.securityfocus.com/archive/1/262735参考:确认:http://www.gezzed.net/bigsam/bigsam.1_1_12.php.txt参考:XF: bigsam-displaybegin-dos(8478)参考:网址:http://www.iss.net/security_center/static/8478.php参考:XF: bigsam-safemode-path-disclosure(8479)参考:网址:http://www.iss.net/security_center/static/8479.php参考:报价:4312参考:网址:http://www.securityfocus.com/bid/4312bigsam_guestbook。大山姆php(内置留言板独立模块)1.1.08早些时候,允许远程攻击者造成拒绝服务(CPU消耗)或获得的绝对路径web服务器通过一个错误消息,当启用了php safe_mode,通过displayBegin参数与一个非常大的数字。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0462 1供应商确认:是的确认:在程序的源代码,供应商有一个评论,“检查displayBegin美元不是太大,”和信贷的揭露者。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0464网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0464最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020318主机目录遍历疯狂……参考网址:http://www.securityfocus.com/archive/1/262734参考:确认:http://www.hostingcontroller.com/english/patches/ForAll/download/dot-slash.zip参考:报价:4311参考:网址:http://www.securityfocus.com/bid/4311目录遍历脆弱性主机控制器1.4.1早些时候,允许远程攻击者读取和修改任意文件和目录通过. .(点点)参数(1)file_editor。(2)folderactions asp。asp,或(3)editoractions.asp。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0464 1供应商确认:是的、确认:readme。txt文件在一片贴上“臭名昭著的点斜杠Bug修复”,3月22日,2002年,声明:“文件夹管理器容易臭名昭著的. ./错误,如果备用路径被使用查询字符串变量,改变路径可以被删除或重命名。”ABSTRACTION: Although another directory traversal vulnerability was discovered shortly before this one (January 2002), CD:SF-LOC suggests keeping separate CVE items for them because separate patches were produced. Voting Section -------------- Possible votes: ACCEPT/MODIFY/NOOP/REVIEWING/RECAST/REJECT If ACCEPT or MODIFY, include reason for acceptance: VERIFIED-BY-MY-ORG, ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST, HAS-INDEPENDENT-CONFIRMATION, or provide other reason. VOTE: ACCEPT_REASON: COMMENTS: ====================================================== Candidate: CAN-2002-0473 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0473最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:VULN-DEV: 20020318 phpBB2远程执行命令参考:网址:http://online.securityfocus.com/archive/82/262600参考:BUGTRAQ: 20020318 Re: phpBB2远程执行命令(fwd)参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-03/0221.html参考:BUGTRAQ: 20020318 phpBB2远程执行命令参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-03/0229.html参考:确认:http://prdownloads.sourceforge.net/phpbb/phpBB-2.0.1.zip参考:MISC:http://phpbb.sourceforge.net/phpBB2/viewtopic.php?t=9483参考:报价:4380参考:网址:http://www.securityfocus.com/bid/4380参考:XF: phpbb-db-command-execution(8476)参考:网址:http://www.iss.net/security_center/static/8476.phpdb。php在phBB 2.0(又名phBB2) RC-3早些时候,允许远程攻击者从远程服务器执行任意代码通过phpbb_root_path参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0473 1供应商确认:是的changelog承认:一个帖子Bugtraq指向一个URL可能包含确认,但已不复存在。开发人员一个网络论坛的一个帖子中,3月23日,2002年,标题是“安全漏洞phpBB 2.0”,意味着任何“CVS版本日期为2002年3月19日之前”是脆弱的。在文档的更新日志的评论/ README。html说版本RC4”解决严重的安全问题包括文件,“这将符合略有模糊Bugtraq帖子,说“一些后门服务器[是]需要发起攻击,”这意味着PHP包含文件或粗糙的问题是等价的。" diff " 2.0.1到2.0.0 RC3表明db的唯一变化。php是一个检查IN_PHPBB变量,在RC3 (a)不存在,(b)中定义的所有顶级2.0.1的php项目,和(c)死后“黑客攻击”这个词如果IN_PHPBB不是定义。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0476网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0476最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020319 SWF漏洞?参考网址:http://www.securityfocus.com/archive/1/262990参考:确认:http://www.macromedia.com/support/flash/ts/documents/fs_save.htm参考:报价:4320参考:网址:http://www.securityfocus.com/bid/4320参考:XF: flash-fscommand-save(8584)参考:网址:http://www.iss.net/security_center/static/8584.php独立Macromedia Flash Player 5.0允许远程攻击者保存任意文件和程序通过一个包含非法“保存”FSCommand . swf文件。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0476 1供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0477网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0477最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020109冲击波Flash播放器问题参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=101071988413107&w=2参考:BUGTRAQ: 20020319更多的SWF漏洞?参考网址:http://www.securityfocus.com/archive/1/262990参考:确认:http://www.macromedia.com/support/flash/ts/documents/swf_clear.htm参考:确认:http://www.macromedia.com/support/flash/ts/documents/standalone_update.htm参考:XF: flash-fscommand-exec(8587)参考:网址:http://www.iss.net/security_center/static/8587.php参考:报价:4321参考:网址:http://www.securityfocus.com/bid/4321独立Macromedia Flash Player 5.0前5 0 30 2允许远程攻击者执行任意程序通过一个包含“执行”FSCommand . swf文件。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0477 1供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0484网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0484最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020321 Re:函数的减免safe_mode限制PHP参考:网址:http://online.securityfocus.com/archive/1/263259参考:BUGTRAQ: 20020317在PHP函数的减免safe_mode限制参考:网址:http://online.securityfocus.com/archive/1/262999参考:BUGTRAQ: 20020322 Re:函数的减免safe_mode限制PHP参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=101683938806677&w=2参考:确认:http://bugs.php.net/bug.php?id=16128参考:XF: php-moveuploadedfile-create-files(8591)参考:网址:http://www.iss.net/security_center/static/8591.php参考:报价:4325参考:网址:http://www.securityfocus.com/bid/4325用PHP函数的不不检查基本目录(open_basedir),这可能允许远程攻击者系统上上传文件到意想不到的位置。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0484 1供应商确认:是的跟踪投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0488网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0488最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020321 PHP脚本:企鹅Traceroute,远程命令执行参考:网址:http://www.securityfocus.com/archive/1/263285参考:确认:http://www.linux-directory.com/scripts/traceroute.pl参考:XF: penguin-traceroute-command-execution(8600)参考:网址:http://www.iss.net/security_center/static/8600.php参考:报价:4332参考:网址:http://www.securityfocus.com/bid/4332企鹅traceroute Linux目录。pl CGI脚本1.0允许远程攻击者执行任意代码通过shell元字符的主机参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0488 1供应商确认:是的补丁确认:在源代码中,供应商清理主机参数,添加一个评论日期为20020321,说行了。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0061网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0061最终决定:阶段性裁决:修改:建议:20020611分配:20020213类别:科幻参考:BUGTRAQ: 20020321脆弱性在Apache Win32批量文件处理——远程命令执行参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=101674082427358&w=2参考:BUGTRAQ: 20020325 Apache 1.3.24发布!(fwd)参考:网址:http://online.securityfocus.com/archive/1/263927参考:XF: apache-dos-batch-command-execution(8589)参考:网址:http://www.iss.net/security_center/static/8589.php参考:报价:4335参考:网址:http://www.securityfocus.com/bid/4335Apache为Win32 1.3.24之前,和2.0。x 2.0.34-beta之前,允许远程攻击者通过执行任意命令shell元字符(|管道字符)作为参数提供批处理(。bat)或.cmd脚本,发送未经过滤的壳解释器,通常用于cmd . exe。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0061 2供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0463网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0463最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020319 Re: [ARL02-A07] ARSC很简单的聊天系统路径信息披露漏洞参考:网址:http://www.securityfocus.com/archive/1/262802参考:BUGTRAQ: 20020316 [ARL02-A07] ARSC很简单的聊天系统路径信息披露漏洞参考:网址:http://www.securityfocus.com/archive/1/262652参考:报价:4307参考:网址:http://www.securityfocus.com/bid/4307参考:XF: arsc-language-path-disclosure(8472)参考:网址:http://www.iss.net/security_center/static/8472.php家php在ARSC(很简单的聊天)1.0.1早些时候,允许远程攻击者决定的完整路径名web服务器通过一个无效的语言arsc_language参数,在一条错误消息泄漏路径名。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0463 2供应商确认:是的跟踪投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0433网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0433最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020310 Pi3Web / 2.0.0 File-Disclosure /路径信息披露vuln参考:网址:http://online.securityfocus.com/archive/1/260734参考:XF: pi3web-asterisk-view-files(8429)参考:网址:http://www.iss.net/security_center/static/8429.php参考:报价:4262参考:网址:http://www.securityfocus.com/bid/4262Pi3Web 2.0.0允许远程攻击者查看限制文件通过一个HTTP请求包含一个“*”(通配符或星号)字符。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0433 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0434网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0434最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:马库斯BUGTRAQ: 20020310 s Xenakis”目录。php“允许任意代码执行参考:网址:http://www.securityfocus.com/archive/1/261512参考:报价:4278参考:网址:http://www.securityfocus.com/bid/4278参考:XF: xenakis-directory-execute-commands(8440)参考:网址:http://www.iss.net/security_center/static/8440.php马库斯s Xenakis目录。php脚本允许远程攻击者通过执行任意命令shell元字符的dir参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0434 3供应商确认:没有vendor-unknown内容决定:包容包容/确认:似乎没有任何记录的“马库斯s Xenakis”或相关软件在网络上。供应商确认无法确定,因为供应商甚至不能被识别。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0436网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0436最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020311 SunSolve CD cgi脚本…参考网址:http://www.securityfocus.com/archive/1/261544参考:报价:4269参考:网址:http://www.securityfocus.com/bid/4269参考:XF: sunsolve-cd-command-execution(8435)参考:网址:http://www.iss.net/security_center/static/8435.phpsscd_suncourier。pl CGI脚本在阳光下Sunsolve CD包允许远程攻击者通过执行任意命令shell元字符的邮件地址参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0436 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0438网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0438最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020311合勤科技ZyWALL10 DoS参考:网址:http://www.securityfocus.com/archive/1/261411参考:MISC:ftp://ftp.zyxel.com/public/zywall10/firmware/zywall10_V3.50(WA.2) C0_Standard。zip参考:XF: zyxel-zywall10-arp-dos(8436)参考:网址:http://www.iss.net/security_center/static/8436.php参考:报价:4272参考:网址:http://www.securityfocus.com/bid/4272参考:VULNWATCH: 20020312 (VULNWATCH)合勤科技ZyWALL10 DoS参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0067.html合勤科技ZyWALL 10之前3.50允许远程攻击者通过ARP数据包导致拒绝服务与防火墙的IP地址和MAC地址不正确,导致防火墙禁用局域网接口。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0438 3供应商确认:未知的模糊的承认:没有明确的供应商确认网站上。在一块固件3.50 (WA.2)发布报告,350 wa2c0。PDF,声明:“30。(错误固定)IP别名地址不能假SMT2水平和网络中MAC地址。”This is not clear enough to be certain that it addresses the specified vulnerability. Voting Section -------------- Possible votes: ACCEPT/MODIFY/NOOP/REVIEWING/RECAST/REJECT If ACCEPT or MODIFY, include reason for acceptance: VERIFIED-BY-MY-ORG, ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST, HAS-INDEPENDENT-CONFIRMATION, or provide other reason. VOTE: ACCEPT_REASON: COMMENTS: ====================================================== Candidate: CAN-2002-0439 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0439最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020311 CaupoShop:跨站脚本漏洞参考:网址:http://www.securityfocus.com/archive/1/261218参考:XF: cauposhop-user-info-css(8431)参考:网址:http://www.iss.net/security_center/static/8431.php参考:报价:4270参考:网址:http://www.securityfocus.com/bid/4270早些时候在1.30 CaupoShop和跨站点脚本漏洞,甚至CaupoShopPro,允许远程攻击者执行任意Javascript和窃取信用卡号码或删除项目通过将脚本注入新的客户信息等领域信息字段。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0439 3供应商确认:未知discloser-claimed内容决定:SF-LOC确认:供应商网站在德国,不知道是否供应商也承认这个问题。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0440网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0440最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020311 VirusWall HTTP代理内容扫描规避参考:网址:http://www.securityfocus.com/archive/1/261083参考:报价:4265参考:网址:http://www.securityfocus.com/bid/4265Trend Micro内扫描VirusWall HTTP代理3.6与“跳过扫描内容长度如果= 0”选项启用允许恶意web服务器绕过内容扫描内容长度通过标题设置为0,这通常是忽略HTTP客户端。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0440 3供应商确认:未知discloser-claimed投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0445网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0445最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020312 (ARL02-A05) PHP FirstPost系统路径信息披露漏洞参考:网址:http://www.securityfocus.com/archive/1/261337参考:XF: phpfirstpost-path-disclosure(8434)参考:网址:http://www.iss.net/security_center/static/8434.php参考:报价:4274参考:网址:http://www.securityfocus.com/bid/4274篇文章。php在php FirstPost 0.1允许允许远程攻击者获得服务器的完整路径名通过一个无效的帖子数量的参数,在一条错误消息泄漏路径名。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0445 3供应商确认:未知discloser-claimed包含:CD: EX-BETA表明测试版软件不应包括在CVE除非是流行的或永久测试版。PHP的主页FirstPost意味着测试版的产品;然而,揭露者表明,开发人员已经停止维护的代码,所以它可以认为这个软件是“永久测试版”,应该包括在CVE。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0446网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0446最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020312 (ARL02-A06)黑色领带项目系统信息路径披露漏洞参考:网址:http://www.securityfocus.com/archive/1/261681参考:报价:4275参考:网址:http://www.securityfocus.com/bid/4275参考:XF: btp-cid-path-disclosure(8439)参考:网址:http://www.iss.net/security_center/static/8439.phpcategorie。php3黑色领带项目(BTP) 0.4 b通过0.5 b允许远程攻击者的绝对路径来确定web服务器通过一个无效的类别ID (cid)参数,在一条错误消息泄漏路径名。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0446 3供应商确认:未知discloser-claimed投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0452网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0452最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020313铸造网络ServerIron不要解码uri引用:网址:http://www.securityfocus.com/archive/1/261834参考:XF: foundry-serveriron-reveal-source(8459)参考:网址:http://www.iss.net/security_center/static/8459.php参考:报价:4286参考:网址:http://www.securityfocus.com/bid/4286铸造网络ServerIron交换机不解码uri时应用“url-map”规则,这使得攻击者更容易导致开关比预期流量转发到不同的服务器,利用漏洞,否则将无法访问。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0452 3供应商确认:没有争议内容决定:包含包含:一个帖子认为这不是一个漏洞ServerIron开关,这种行为是完全依赖于受影响的服务器是否有漏洞相关编码。,这个问题仍然有资格作为一个单独接触根据CVE定义;但如果开关的设计预计不会提供保护编码攻击(就像一个HTTP服务器预计不会防止包碎片攻击),那么这个问题不应被包括在CVE。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0453网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0453最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020314帐户锁定脆弱性Oblix NetPoint v5.2参考:网址:http://www.securityfocus.com/archive/1/262066参考:报价:4288参考:网址:http://www.securityfocus.com/bid/4288参考:XF: netpoint-account-lockout-bypass(8461)参考:网址:http://www.iss.net/security_center/static/8461.php帐户锁定功能在Oblix NetPoint 5.2和更早的只有锁用户一旦指定停摆期间,这使得它更容易为远程攻击者进行暴力破解密码猜测,等到停摆时期结束,然后猜密码没有被锁了。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0453 3供应商确认:未知discloser-claimed投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0455网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0455最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020315 MSIE脆弱性利用IncrediMail参考:网址:http://www.securityfocus.com/archive/1/262262参考:报价:4297参考:网址:http://www.securityfocus.com/bid/4297参考:XF: incredimail-insecure-attachment-directory(8460)参考:网址:http://www.iss.net/security_center/static/8460.phpIncrediMail附件存储在一个目录和一个固定的名称,这将使攻击者利用漏洞更容易在其他依赖的软件安装和阅读与已知文件的目录路径名。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0455 3供应商确认:内容决定:包容包容:从技术上讲,这个问题是一个接触;它让其他的攻击更容易。然而,如此多的软件使用标准的目录名,这里有一个问题的规模。所有软件,它使用一个标准的目录名称应该包含在CVE吗?投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0456网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0456最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020315 RE: MSIE脆弱性利用IncrediMail参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=101622857703677&w=2参考:BUGTRAQ: 20020316 MSIE脆弱性利用与尤朵拉(是:IncrediMail)参考:网址:http://www.securityfocus.com/archive/1/262704参考:报价:4306参考:网址:http://www.securityfocus.com/bid/4306参考:XF: eudora-insecure-attachment-directory(8487)参考:网址:http://www.iss.net/security_center/static/8487.phpEudora 5.1和更早的版本附件存储在一个目录与一个固定的名称,这将使攻击者利用漏洞更容易在其他依赖的软件安装和阅读与已知文件的目录路径名。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0456 3供应商确认:内容决定:包容包容:从技术上讲,这个问题是一个接触;它让其他的攻击更容易。然而,如此多的软件使用标准的目录名,这里有一个问题的规模。所有软件,它使用一个标准的目录名称应该包含在CVE吗?投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0457网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0457最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020316 [ARL02-A08] BG留言板跨站脚本漏洞参考:网址:http://www.securityfocus.com/archive/1/262693参考:报价:4308参考:网址:http://www.securityfocus.com/bid/4308参考:XF: bgguestbook-post-css(8474)参考:网址:http://www.iss.net/security_center/static/8474.php在signgbook跨站脚本漏洞。php for BG GuestBook 1.0 allows remote attackers to execute arbitrary Javascript via encoded tags such as <, >, and & in fields such as (1) name, (2) email, (3) AIM screen name, (4) website, (5) location, or (6) message. Analysis ---------------- ED_PRI CAN-2002-0457 3 Vendor Acknowledgement: unknown discloser-claimed ACKNOWLEDGEMENT: the vendor web site is not available to verify acknowledgement. Voting Section -------------- Possible votes: ACCEPT/MODIFY/NOOP/REVIEWING/RECAST/REJECT If ACCEPT or MODIFY, include reason for acceptance: VERIFIED-BY-MY-ORG, ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST, HAS-INDEPENDENT-CONFIRMATION, or provide other reason. VOTE: ACCEPT_REASON: COMMENTS: ====================================================== Candidate: CAN-2002-0458 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0458最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020316 [ARL02-A10] News-TNK跨站脚本漏洞参考:网址:万博下载包http://archives.neohapsis.com/archives/bugtraq/2002-03/0206.html参考:确认:http://translate.google.com/translate?u=http%3A%2F%2Fwww.linux-sottises.net%2Findex.php%3F万博下载包news_init%3D13%23newstag&langpair=fr%7Cen&hl=en&ie=UTF8&oe=UTF8&prev=%2Flanguage_tools参考:XF: newstnk万博下载包-web-css(8477)参考:网址:http://www.iss.net/security_center/static/8477.php早些时候在News-TNK 1.2.1和跨站点脚本漏洞允许远程攻击者通过网络万博下载包执行任意Javascript参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0458 3供应商确认:是的内容决定:SF-CODEBASE抽象:CD: SF-CODEBASE表明,如果两个包从相同的供应商有相同的漏洞,但是单独包是可用的,问题不是在图书馆,那么应该创建独立的候选人。因此,Board-TNK News-TNK应该得到万博下载包单独的标识符。确认:当原供应商的网站是在法国,一个自动翻译很清楚。2002年一项3月16日说:“同样的漏洞(如Board-TNK CSS问题)也怨恨news-tnk。”万博下载包投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0459网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0459最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020316 [ARL02-A09] Board-TNK跨站脚本漏洞参考:网址:http://www.securityfocus.com/archive/1/262694参考:确认:http://translate.google.com/translate?u=http%3A%2F%2Fwww.linux-sottises.net%2Findex.php%3F万博下载包news_init%3D13%23newstag&langpair=fr%7Cen&hl=en&ie=UTF8&oe=UTF8&prev=%2Flanguage_tools参考:报价:4305参考:网址:http://www.securityfocus.com/bid/4305参考:XF: boardtnk-web-css(8475)参考:网址:http://www.iss.net/security_center/static/8475.php早些时候在Board-TNK 1.3.1和跨站点脚本漏洞允许远程攻击者通过网络执行任意Javascript参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0459 3供应商确认:是的内容决定:SF-CODEBASE抽象:CD: SF-CODEBASE表明,如果两个包从相同的供应商有相同的漏洞,但是单独包是可用的,问题不是在图书馆,那么应该创建独立的候选人。因此,Board-TNK News-TNK应该得到万博下载包单独的标识符。确认:当原供应商的网站是在法国,一个自动翻译很清楚。2002年一项3月15日,提到一个“脆弱的“越野跑站脚本”发现的艾哈迈德萨高山”投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0460网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0460最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ:毕马威20020318 - 2002005:BitVise WinSSH拒绝服务引用:网址:http://online.securityfocus.com/archive/1/262681参考:报价:4300参考:网址:http://www.securityfocus.com/bid/4300参考:XF: winsshd-incomplete-connection-dos(8470)参考:网址:http://www.iss.net/security_center/static/8470.php参考:VULNWATCH: 20020318 [VULNWATCH]毕马威- 2002005:BitVise WinSSH拒绝服务引用:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0068.htmlBitvise WinSSHD之前2002-03-16允许远程攻击者造成拒绝服务(资源枯竭)通过大量的不完整连接不正常终止,不适当被SSHd释放。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0460 3供应商确认:未知discloser-claimed投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0461网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0461最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020318 Javascript循环导致IE崩溃参考:网址:http://online.securityfocus.com/archive/1/262994参考:报价:4322参考:网址:http://www.securityfocus.com/bid/4322参考:XF: ie-javascript-dos(8488)参考:网址:http://www.iss.net/security_center/static/8488.phpInternet Explorer 5.01到6允许远程攻击者造成拒绝服务(应用程序崩溃)通过一个web页面的Javascript调用的位置。取代,导致一个循环。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0461 3供应商确认:内容决定:EX-CLIENT-DOS包含:CD: EX-CLIENT-DOS表明客户端拒绝服务的范围仅限于客户端,可以通过重启客户端固定,不应包括在CVE。所以,也许这个问题不应包括在内。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0465网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0465最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020105主机控制器的多个安全漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-01/0039.html参考:确认:http://www.hostingcontroller.com/english/patches/ForAll/download/foldersecurity.zip参考:XF: hosting-controller-dot-directory-traversal(7824)参考:网址:http://xforce.iss.net/static/7824.php参考:报价:3811参考:网址:http://www.securityfocus.com/bid/3811目录遍历文件管理中的漏洞。asp为主机控制器1.4.1早些时候,允许远程攻击者读取和修改任意文件,并执行命令,通过. .(点点)OpenPath参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0465 3供应商确认:是的更新日志内容决定:SF-LOC承认:readme。txt文件在一个补丁标签”文件夹安全热修复,1月1日,2002年,包括从Bugtraq邮报逐字节的副本。抽象:尽管其他目录遍历的漏洞被发现后不久(2002年3月),CD: SF-LOC表明保持独立的CVE物品生产,因为单独的补丁。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0466网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0466最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020105主机控制器的多个安全漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-01/0039.html参考:确认:http://www.hostingcontroller.com/english/patches/ForAll/download/foldersecurity.zip参考:XF: hosting-controller-directory-browsing(7823)参考:网址:http://xforce.iss.net/static/7823.php参考:报价:3808参考:网址:http://www.securityfocus.com/bid/3808主机控制器1.4.1早些时候,允许远程攻击者通过一个完整的C:浏览任意目录样式路径名(1)Statsbrowse filepath参数。(2)servubrowse asp。(3)browsedisk asp。(4)browsewebalizerexe asp。asp或(5)sqlbrowse.asp。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0466 3供应商确认:是的更新日志内容决定:SF-LOC承认:readme。txt文件在一个补丁标签”文件夹安全热修复,1月1日,2002年,包括从Bugtraq邮报逐字节的副本。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0467网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0467最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020310 Ecartis / Listar多个漏洞参考:网址:http://www.securityfocus.com/archive/1/261209参考:DEBIAN: dsa - 123参考:网址:http://www.debian.org/security/2002/dsa - 123参考:确认:http://www.ecartis.org/参考:XF: ecartis-mystring-bo(8284)参考:网址:http://www.iss.net/security_center/static/8284.php参考:报价:4176参考:网址:http://www.securityfocus.com/bid/4176参考:VULNWATCH: 20020311 [VULNWATCH] Ecartis / Listar多个漏洞参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0063.html缓冲区溢出在Ecartis(原名Listar) 1.0.0快照之前20020125允许远程攻击者执行任意代码通过(1)address_match mystring的()。c或(2)在tolist.c其他功能。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0467 3供应商确认:是的更新日志内容决定:SF-LOC确认:供应商的更新日志条目的日期(01/09/2002),供应商说“funkysh@kris.top。pl(大参考)报道一个安全缺陷/缓冲区溢出mystring.c……[和]固定tolist的相同问题。c”投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST, HAS-INDEPENDENT-CONFIRMATION,或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0468网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0468最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020427响应对Listar KF / Ecartis脆弱性参考:网址:http://online.securityfocus.com/archive/1/269879参考:VULN-DEV: 20020227 listar / ecaris远程或本地吗?参考网址:http://online.securityfocus.com/archive/82/258763参考:BUGTRAQ: 20020425 ecartis / PoC listar参考:网址:http://online.securityfocus.com/archive/1/269658参考:BUGTRAQ: 20020310 Ecartis / Listar多个漏洞参考:网址:http://www.securityfocus.com/archive/1/261209参考:确认:http://www.ecartis.org/参考:MISC:http://marc.theaimsgroup.com/?l=listar-support&m=101590272221720&w=2参考:报价:4271参考:网址:http://www.securityfocus.com/bid/4271参考:XF: ecartis-local-bo(8445)参考:网址:http://www.iss.net/security_center/static/8445.php缓冲区溢出在Ecartis(原名Listar)早些时候在快照20020427和1.0.0允许本地用户获得特权通过(1)命令行参数,这不是核心的妥善处理。c,或者通过坏使用sprintf()(2)温和。c (3) lcgi。c, (4) fileapi。c(5)饼干。c,(6)代码。c,或其他文件。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0468 3供应商确认:是的更新日志内容决定:SF-LOC,模糊的准确性:缺乏具体细节很难知道哪些地方sprintf()漏洞被利用,作为唯一的利用是编码的一个核心问题。c和供应商做了一系列的大规模替代sprintf与安全”buffer_printf()调用,从而影响了许多文件。似乎至少一些调用sprintf不是可利用的。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0469网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0469最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020310 Ecartis / Listar多个漏洞参考:网址:http://www.securityfocus.com/archive/1/261209参考:报价:4277参考:网址:http://www.securityfocus.com/bid/4277参考:XF: ecartis-root-privileges(8444)参考:网址:http://www.iss.net/security_center/static/8444.php参考:VULNWATCH: 20020311 [VULNWATCH] Ecartis / Listar多个漏洞参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0063.htmlEcartis(原名Listar) 1.0.0快照20020125和不适当放弃特权早些时候Ecartis安装setuid root,没有设置“lock-to-user”, Ecartis叫做某些MTA的,可以允许本地用户获得特权。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0469 3供应商确认:内容决定:SF-LOC,模糊的包容:揭露者不提供任何情况下,提出的特权可能构成威胁。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0470网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0470最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020318 PHP净Toolpack:输入验证错误引用:网址:http://www.securityfocus.com/archive/1/262594参考:报价:4304参考:网址:http://www.securityfocus.com/bid/4304参考:XF: phpnettoolpack-traceroute-insecure-path(8484)参考:网址:http://www.iss.net/security_center/static/8484.phpPHPNetToolpack 0.1依赖于它的环境的路径来查找和执行路由跟踪程序,这将允许本地用户获得特权在搜索路径中插入一个特洛伊木马程序。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0470 3供应商确认:内容决定:SF-LOC投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0471网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0471最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020318 PHP净Toolpack:输入验证错误引用:网址:http://www.securityfocus.com/archive/1/262594参考:报价:4303参考:网址:http://www.securityfocus.com/bid/4303参考:XF: phpnettoolpack-traceroute-command-execution(8482)参考:网址:http://www.iss.net/security_center/static/8482.phpPHPNetToolpack 0.1允许远程攻击者执行任意代码通过shell元字符a_query变量。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0471 3供应商确认:内容决定:SF-LOC投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0472网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0472最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020319的潜在漏洞微软RVP-based即时消息引用:网址:http://www.securityfocus.com/archive/1/262906参考:MISC:http://www.encode-sec.com/esp0202.pdf参考:报价:4316参考:网址:http://www.securityfocus.com/bid/4316参考:XF: msn-messenger-message-spoofing(8582)参考:网址:http://www.iss.net/security_center/static/8582.phpMSN Messenger服务3.6,可能还有其他版本,使用弱身份验证客户之间交换消息时,它允许远程攻击者恶搞来自其他用户的信息。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0472 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0478网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0478最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:CF参考:BUGTRAQ: 20020320默认SNMP配置问题与铸造网络EdgeIron 4802 f参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=101666425609914&w=2参考:XF: edgelron-default-snmp-string(8592)参考:网址:http://www.iss.net/security_center/static/8592.php参考:报价:4330参考:网址:http://www.securityfocus.com/bid/4330铸造网络的默认配置EdgeIron 4802 f允许远程攻击者修改敏感信息通过任意SNMP社区字符串。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0478 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0479网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0479最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020320重力风暴服务包管理器2000分享漏洞参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-03/0284.html参考:XF: sp-manager-insecure-directories(8607)参考:网址:http://www.iss.net/security_center/static/8607.php参考:报价:4347参考:网址:http://www.securityfocus.com/bid/4347重力风暴2000年服务包管理器创建一个隐藏的份额(SPM2000c $)映射到C驱动器,这可能允许本地用户绕过访问限制某些目录C:驱动器,如system32系统,通过访问通过隐藏的份额。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0479 3供应商确认:未知discloser-claimed投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0480网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0480最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:CF参考:BUGTRAQ: 20020320 NMRC咨询——在ISS RealSecure KeyManager问题诺基亚设备参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=101666833321138&w=2参考:BUGTRAQ: 20020322 RE: NMRC咨询:RealSecure KeyManager问题——进一步解释参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=101684141308876&w=2参考:BUGTRAQ: 20020321 RE: [VulnWatch] NMRC咨询——在ISS RealSecure KeyManager问题诺基亚设备参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=101675086010051&w=2参考:报价:4331参考:网址:http://online.securityfocus.com/bid/4331ISS RealSecure IPSO构建6.0.2001.141d之前诺基亚设备配置为允许用户“讨厌”机器“红蜘蛛”成为一个键管理器,当启用了“第一次连接”功能之前,任何合法的管理员有连接,这可能允许远程攻击者访问设备在安装过程中。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0480 3供应商确认:是的后续内容决定:包容包容:研究员和供应商之间存在一些分歧,但是关于这个问题是否可以利用。供应商说,这个问题需要root特权利用传感器本身,在这种情况下,攻击者可以通过攻击RealSecure没有额外的特权。然而,揭露者表示,连接可以从远程控制台没有根传感器上的特权。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0481网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0481最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020321 Outlook 2002如何仍在一个HTML电子邮件中执行JavaScript参考:网址:http://online.securityfocus.com/archive/1/263429参考:报价:4340参考:网址:http://www.securityfocus.com/bid/4340参考:XF: outlook-iframe-javascript(8604)参考:网址:http://www.iss.net/security_center/static/8604.phpWindows媒体播放器(买理财产品买)之间的相互作用和Outlook 2002允许远程攻击者绕过前景安全设置和执行Javascript在HTML电子邮件中通过一个IFRAME引用.WMS (Windows Media皮肤)或其他买理财产品买媒体文件,其onload处理程序执行player.LaunchURL () Javascript函数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0481 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0483网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0483最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020320弗兰克-威廉姆斯:PHPNuke 5.4路径披露漏洞?参考网址:http://online.securityfocus.com/archive/1/263337参考:报价:4333参考:网址:http://www.securityfocus.com/bid/4333参考:XF: phpnuke-index-path-disclosure(8618)参考:网址:http://www.iss.net/security_center/static/8618.php索引。php 5.4 PHP-Nuke早些时候,允许远程攻击者决定时,web服务器文件的物理路径名参数设置为索引。php,这引发一个错误消息泄漏路径名。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0483 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0489网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0489最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020322 Re: PHP脚本:企鹅Traceroute,远程命令执行参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=101684215209558&w=2参考:XF: penguin-nslookup-command-execution(8601)参考:网址:http://www.iss.net/security_center/static/8601.php参考:报价:4353参考:网址:http://www.securityfocus.com/bid/4353Linux目录企鹅网路资讯查询CGI脚本(nslookup.pl) 1.0允许远程攻击者通过shell元字符执行任意代码查询(1)或(2)类型参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0489 3供应商确认:准确性:查询/类型参数推断从检查源代码。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0510网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0510最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:BUGTRAQ: 20020319识别2.4内核。基于x的Linux机器使用UDP参考:网址:http://www.securityfocus.com/archive/1/262840参考:报价:4314参考:网址:http://www.securityfocus.com/bid/4314参考:XF: linux-udp-fingerprint(8588)参考:网址:http://www.iss.net/security_center/static/8588.php在Linux 2.4 UDP实现。x内核保持所有非片断数据包的IP标识字段为0,这可能允许远程攻击者确定目标系统运行Linux。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0510 3供应商确认:内容决定:包容包容:从知识目标的操作系统可以使其他攻击者容易,这个问题适合的CVE定义“曝光”,应该包括在CVE。然而,有人建议,这种行为有一些有用的特性。如果是在未来通过其他操作系统,这种行为将不再是一种风险。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0557网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0557最终决定:阶段性裁决:修改:建议:20020611分配:20020607类别:科幻参考:OPENBSD: 20020319 016:安全修复:2002参考:URL: 3月19日http://www.openbsd.org/errata30.html批准参考:报价:4338参考:网址:http://www.securityfocus.com/bid/4338参考:XF: bsd-yp-execute-shell(8625)参考:网址:http://www.iss.net/security_center/static/8625.php脆弱性在OpenBSD 3.0中,当使用与netgroups YP密码数据库,导致(1)rexec或(2)rsh运行另一个另一个用户的shell,或(3)atrun改变到另一个用户的目录,可能由于内存分配失败或不正确的调用auth_approval ()。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0557 3供应商确认:对咨询内容的决定:模糊的投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:

页面最后更新或审查:2007年5月22日,