(日期:][下一个日期][线程:][线程下][日期索引][线程索引]

(提案)集群最近- 98 - 42的候选人



我最近提出集群——98年由编辑委员会审查和投票。名称:最近- 98描述:罐宣布2002/04/28与2002/05/31大小:42通过修改这封邮件你可能投票的候选人投票,将它寄回给我,或通过使用CVE投票网站。中列出的候选人优先秩序。优先级1和优先级2的候选人都应对不同层次的供应商确认,所以他们应该易于检查和可以信任的,是真实的问题。如果你发现任何RECENT-XX集群是不完整的对过程中发现的问题相关的时间框架,请发送信息给我,这样候选人可以被指定。——史蒂夫总结的选票使用(“严重程度”的按升序)- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -接受——选民接受候选人提出等待——选民对候选人没有意见修改选民想要改变一些小细节(例如参考/描述)审查-选民正在审查/研究候选人,或需要更多的信息,重塑候选人必须大幅修改,如分割或合并拒绝候选人不是“漏洞”,或重复等。1)请写你的投票在直线上,从“投票:”开始。如果你想添加评论或细节,在投票后将它们添加到线:线。2)如果你看到任何失踪的引用,请提及他们,使他们可以包括在内。在映射引用帮助极大。3)请注意,“修改”被视为一个“接受”当计算选票。 So if you don't have sufficient information for a candidate but you don't want to NOOP, use a REVIEWING. ********** NOTE ********** NOTE ********** NOTE ********** NOTE ********** Please keep in mind that your vote and comments will be recorded and publicly viewable in the mailing list archives or in other formats. ====================================================== Candidate: CAN-2002-0844 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0844最终决定:阶段性裁决:修改:建议:20020830分配:20020809类别:科幻参考:VULNWATCH: 20020525 (VULNWATCH) (DER副词# 8)——当地的一个在CVSD参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0081.html参考:火山口:综援- 2002 - 035.0参考:网址:ftp://ftp.caldera.com/pub/security/openlinux/cssa - 2002 035.0.txt参考:BUGTRAQ: 20020525 (DER副词# 8)——当地的一个在CVSD参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=102233767925177&w=2这些溢出的CVS PreservePermissions - rcs。c之前CVSD 1.11.2允许本地用户执行任意代码。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0844 1供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0887网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0887最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20010522 (SRT2001-10) - scoadmin / tmp问题参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=99057164129869&w=2参考:火山口:综援- 2002上海合作组织。22个参考:网址:ftp://stage.caldera.com/pub/security/openserver/cssa - 2002 sco.22/cssa - 2002 sco.22.txt参考:报价:4875参考:网址:http://www.securityfocus.com/bid/4875参考:XF: openserver-scoadmin-symlink(9210)参考:网址:http://www.iss.net/security_center/static/9210.phpscoadmin火山口/上海合作组织OpenServer 5.0.5 5.0.6允许本地用户覆盖任意文件通过一个符号链接攻击临时日志文件。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0887 1供应商确认:是的咨询确认:火山咨询学分”凯文·菲尼斯特雷(dotslash@snosoft.com)”在这个问题上,他认为楼主Bugtraq。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0889网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0889最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:VULN-DEV: 20020428 QPopper 4.0.4缓冲区溢位参考:网址:http://marc.theaimsgroup.com/?l=vuln-dev&m=102003707432457&w=2参考:BUGTRAQ: 20020428 QPopper 4.0.4缓冲区溢位参考:网址:http://online.securityfocus.com/archive/1/269969参考:火山口:综援- 2002上海合作组织。20参考:网址:ftp://stage.caldera.com/pub/security/openserver/cssa - 2002 sco.20/cssa - 2002 sco.20.txt参考:XF: qpopper-bulldir-bo(8949)参考:网址:http://www.iss.net/security_center/static/8949.php参考:报价:4614参考:网址:http://www.securityfocus.com/bid/4614缓冲区溢出在Qpopper波普尔4.0.4,早些时候允许本地用户可能导致拒绝服务和执行任意代码通过一个长bulldir论点在用户的.qpopper-options配置文件。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0889 1供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0891网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0891最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020527防火墙25未经授权重启问题参考:网址:http://online.securityfocus.com/archive/1/274240参考:确认:http://www.netscreen.com/support/ns25_reboot.html参考:XF: netscreen-screenos-username-dos(9186)参考:网址:http://www.iss.net/security_center/static/9186.php参考:报价:4842参考:网址:http://www.securityfocus.com/bid/4842防火墙的web界面(WebUI)从2.6.1r8 ScreenOS 3.1.0r1之前版本允许远程攻击者造成拒绝服务(崩溃)通过用户名。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0891 1供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0892网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0892最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:CF参考:BUGTRAQ: 20020522多个漏洞NewAtlanta ServletExec ISAPI 4.1参考:网址:http://online.securityfocus.com/archive/1/273615参考:VULNWATCH: 20020522 (VULNWATCH)多个漏洞NewAtlanta ServletExec ISAPI 4.1参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0077.html参考:确认:http://www.newatlanta.com/do/findFaq?faq_id=151参考:报价:4793参考:网址:http://www.securityfocus.com/bid/4793参考:XF: servletexec-jsp10servlet-path-disclosure(9139)参考:网址:http://www.iss.net/security_center/static/9139.php的默认配置NewAtlanta ServletExec ISAPI 4.1允许远程攻击者来决定网络的路径通过直接请求com.newatlanta.servletexec根。JSP10Servlet没有文件名,在一条错误消息泄漏路径名。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0892 1供应商确认:是的确认:151 ServletExec FAQ条目的问题“如果我请求一个JSP页面,不存在我收到回复在我的浏览器中,透露我web服务器的文档根目录的绝对路径或者文档根我的web应用程序。这难道不是一个安全风险?”The response is: "Use the errorPage init parameter with the JSP10Servlet so that the JSP10Servlet will no longer use the default response which discloses the path." Voting Section -------------- Possible votes: ACCEPT/MODIFY/NOOP/REVIEWING/RECAST/REJECT If ACCEPT or MODIFY, include reason for acceptance: VERIFIED-BY-MY-ORG, ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST, HAS-INDEPENDENT-CONFIRMATION, or provide other reason. VOTE: ACCEPT_REASON: COMMENTS: ====================================================== Candidate: CAN-2002-0898 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0898最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:NTBUGTRAQ: 20020527阅读任何本地文件在歌剧(GM # 001 - op)参考:网址:http://marc.theaimsgroup.com/?l=ntbugtraq&m=102256058220402&w=2参考:BUGTRAQ: 20020527阅读任何本地文件在歌剧(GM # 001 - op)参考:网址:http://online.securityfocus.com/archive/1/274202参考:确认:http://www.opera.com/windows/changelog/log603.html参考:报价:4834参考:网址:http://www.securityfocus.com/bid/4834参考:XF: opera-browser-file-retrieval(9188)参考:网址:http://www.iss.net/security_center/static/9188.php歌剧6.0.1和6.0.2允许远程网站上传arbiotrary来自客户机的文件系统,没有促使客户端,通过输入type =文件标记的值包含一个换行符。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0898 1供应商确认:是的、确认:歌剧的更改日志6.0.3说“文件上传固定安全问题,据GreyMagic软件,”问题的发现者。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0904网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0904最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:VULN-DEV: 20020529新Kismet包- SayText()和suid kismet_server问题参考:网址:http://marc.theaimsgroup.com/?l=vuln-dev&m=102269718506080&w=2参考:BUGTRAQ: 20020528新Kismet包可用——SayText()和suid kismet_server问题参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-05/0259.html参考:确认:http://www.kismetwireless.net/CHANGELOG参考:报价:4883参考:网址:http://www.securityfocus.com/bid/4883参考:XF: kismet-saytext-command-execution(9213)参考:网址:http://www.iss.net/security_center/static/9213.phpSayText函数Kismet 2.2.1早些时候,允许远程攻击者通过执行任意命令shell元字符(撇号或管道)essid论点。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0904 1供应商确认:是的、确认:供应商的更新日志,一个条目日期为“2002年5月27日”表示“固定remote-exploitable洞(ack)拥有精心设计的名称是“投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0947网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0947最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020612 Oracle服务器报告缓冲区溢出(# NISR12062002B)参考:网址:http://online.securityfocus.com/archive/1/276524参考:VULNWATCH: 20020612 (VULNWATCH) Oracle服务器报告缓冲区溢出(# NISR12062002B)参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0097.html参考:CERT-VN: VU # 997403参考:网址:http://www.kb.cert.org/vuls/id/997403参考:确认:http://technet.oracle.com/deploy/security/pdf/reports6i_alert.pdf参考:MISC:http://www.nextgenss.com/vna/ora-reports.txt参考:报价:4848参考:网址:http://www.securityfocus.com/bid/4848参考:XF: oracle-reports-server-bo(9289)参考:网址:http://www.iss.net/security_center/static/9289.php缓冲区溢出rwcgi60 CGI程序的Oracle 9 ias服务器6.0.8.18.0和早些时候报道允许远程攻击者通过长数据库名称参数执行任意代码。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0947 1供应商确认:是的咨询投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0965网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0965最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020612甲骨文TNS侦听器缓冲区溢出(# NISR12062002A)参考:网址:http://online.securityfocus.com/archive/1/276526参考:VULNWATCH: 20020612 (VULNWATCH)甲骨文TNS侦听器缓冲区溢出(# NISR12062002A)参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0096.html参考:确认:http://otn.oracle.com/deploy/security/pdf/net9_dos_alert.pdf参考:报价:4845参考:网址:http://www.securityfocus.com/bid/4845缓冲区溢出的TNS侦听器Oracle 9 i数据库服务器在Windows系统允许本地用户执行任意代码通过一个长SERVICE_NAME参数,编写一个错误消息时不妥善处理日志文件。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0965 1供应商确认:是的顾问承认:尽管甲骨文咨询本身没有明确提及缓冲区溢出,甲骨文的咨询页面上的链接到这个文档说“缓冲区溢出漏洞在Oracle净(Oracle9i数据库服务器)。”This, combined with the acknowledgement to the disclosers and correlated dates, provides sufficient information to indicate acknowledgement. Voting Section -------------- Possible votes: ACCEPT/MODIFY/NOOP/REVIEWING/RECAST/REJECT If ACCEPT or MODIFY, include reason for acceptance: VERIFIED-BY-MY-ORG, ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST, HAS-INDEPENDENT-CONFIRMATION, or provide other reason. VOTE: ACCEPT_REASON: COMMENTS: ====================================================== Candidate: CAN-2002-0802 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0802最终决定:阶段性裁决:修改:建议:20020830分配:20020729类别:科幻参考:MISC:http://marc.theaimsgroup.com/?l=postgresql-general&m=102032794322362多字节支持PostgreSQL 6.5。x SQL_ASCII编码消耗额外的在处理字符,不能转换,可以从查询和删除一个转义字符使应用程序SQL注入攻击。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0802 2供应商确认:是的投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0876网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0876最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020530 [[026 TH公司]]SA # 3 -香巴拉Server 4.5,目录遍历和DoS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-05/0282.html参考:BUGTRAQ: 20020709利用之前报道DoS问题在香巴拉服务器4.5参考:网址:http://online.securityfocus.com/archive/1/281265参考:报价:4897参考:网址:http://www.securityfocus.com/bid/4897参考:XF: shambala-web-request-dos(9225)参考:网址:http://www.iss.net/security_center/static/9225.phpWeb服务器香巴拉4.5允许远程攻击者造成拒绝服务(崩溃)通过一个畸形的HTTP请求。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0876 3供应商确认:准确性:虽然最初的声明说,脆弱性是GET请求,后续利用不发送GET。一件事通常都是感叹号(!),但揭露者没有提供足够的信息来确定,是否真正的因素。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0877网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0877最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020530 [[026 TH公司]]SA # 3 -香巴拉Server 4.5,目录遍历和DoS参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-05/0282.html参考:报价:4896参考:网址:http://www.securityfocus.com/bid/4896参考:XF: shambala-dotdot-directory-traversal(9224)参考:网址:http://www.iss.net/security_center/static/9224.php目录遍历脆弱性香巴拉的FTP服务器4.5允许远程攻击者读取任意文件通过一个. .(点点)(1)(ls)或(2)得到命令列表。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0877 3供应商确认:内容决定:SF-LOC,重新发现包含:一个单独的. .问题是在2000年出版的(可以- 2001 - 0758),这也会影响4.5香巴拉。CD: SF-LOC可能建议合并问题这个(同样的问题类型在相同的版本),但因为供应商并没有固定的最初的问题,这是2年前宣布之前的脆弱,也许他们应该分开。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0879网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0879最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020529 Gafware CFXImage脆弱性参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-05/0256.html参考:XF: cfximage-dotdot-directory-traversal(9196)参考:网址:http://www.iss.net/security_center/static/9196.php参考:报价:4882参考:网址:http://www.securityfocus.com/bid/4882showtemp。cfm的Gafware CFXImage 1.6.6允许远程攻击者读取任意文件通过(1). .或(2)一个C:风格文件中的路径参数。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0879 3供应商确认:未知discloser-claimed内容决定:SF-LOC抽象:它可能是认为. .C:路径名的问题,虽然密切相关,是不同的,他们应该分手。修复. .问题不一定会解决一个C:问题,反之亦然。另一方面,这些问题都是“可信赖的表单字段”问题的实例。确认:www.gafware.com在2002/07/26不可用,因此无法确定供应商是否有固定的脆弱性。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。 VOTE: ACCEPT_REASON: COMMENTS: ====================================================== Candidate: CAN-2002-0880 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0880最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:思科:20020522多个漏洞在思科IP电话参考:网址:http://www.cisco.com/warp/public/707/multiple-ip-phone-vulnerabilities-pub.shtml思科IP电话(VoIP)模型7910年,7940年和7960年允许远程攻击者造成拒绝服务(崩溃)通过畸形数据包证明了(1)“震动”,(2)“jolt2”, (3)“强奸”,(4)“hping2”, (5)“杂音”,(6)“黑死”,(7)“突变”,(8)“垃圾”,(9)“trash2。” Analysis ---------------- ED_PRI CAN-2002-0880 3 Vendor Acknowledgement: yes advisory Content Decisions: SF-LOC, INCLUSION, SF-CODEBASE INCLUSION/ABSTRACTION: It could be argued that some of these vulnerabilities (jolt, jolt2, etc.) are already separately identified in CVE; however, it is unlikely that the VoIP phones share the same codebase as the Microsoft systems that were subject to the original jolt/jolt2. Voting Section -------------- Possible votes: ACCEPT/MODIFY/NOOP/REVIEWING/RECAST/REJECT If ACCEPT or MODIFY, include reason for acceptance: VERIFIED-BY-MY-ORG, ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST, HAS-INDEPENDENT-CONFIRMATION, or provide other reason. VOTE: ACCEPT_REASON: COMMENTS: ====================================================== Candidate: CAN-2002-0881 URL:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0881最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020522多个漏洞在思科的VoIP电话参考:网址:http://online.securityfocus.com/archive/1/273673参考:思科:20020522多个漏洞在思科IP电话参考:网址:http://www.cisco.com/warp/public/707/multiple-ip-phone-vulnerabilities-pub.shtml参考:报价:4799参考:网址:http://www.securityfocus.com/bid/4799参考:XF: cisco-ipphone-configuration-access(9144)参考:网址:http://www.iss.net/security_center/static/9144.php7910年思科IP电话(VoIP)模型,7940年和7960年使用默认的管理密码,它允许atackers与物理访问电话修改配置设置。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0881 3供应商确认:对咨询内容的决定:SF-LOC, CF-PASS投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0882网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0882最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020522多个漏洞在思科的VoIP电话参考:网址:http://online.securityfocus.com/archive/1/273673参考:思科:20020522多个漏洞在思科IP电话参考:网址:http://www.cisco.com/warp/public/707/multiple-ip-phone-vulnerabilities-pub.shtml参考:报价:4794参考:网址:http://www.securityfocus.com/bid/4794参考:XF: cisco-ipphone-portinformation(9143)参考:网址:http://www.iss.net/security_center/static/9143.php参考:XF: cisco-ipphone-streamingstatistics-dos(9142)参考:网址:http://www.iss.net/security_center/static/9142.php参考:报价:4798参考:网址:http://www.securityfocus.com/bid/4798web服务器为思科IP电话(VoIP)模型7910年,7940年和7960年允许远程攻击者可能导致拒绝服务(重置)和阅读敏感的记忆通过一个大的整数值(1)的流ID StreamingStatistics脚本,或(2)的端口ID PortInformation脚本。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0882 3供应商确认:对咨询内容的决定:SF-LOC, SF-EXEC抽象:虽然有两个单独的实例攻击两个单独的url和两个不同的结果,潜在的脆弱性(“不能处理太大整数”)是相同的,和受影响的产品/版本是相同的;因此,CD: SF-LOC和CD: SF-EXEC建议,这些问题应该合并。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0883网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0883最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:康柏:SSRT2179参考:网址:http://ftp.support.compaq.com/patches/.new/html/SSRT2179.shtml参考:XF: compaq-proliant-gain-access(9202)参考:网址:http://www.iss.net/security_center/static/9202.php参考:报价:4802参考:网址:http://www.securityfocus.com/bid/4802脆弱性在康柏公司把提单e级综合管理员1.0和1.10,允许经过身份验证的用户的Telnet、SSH、或控制台访问进行未经授权的活动。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0883 3供应商确认:对咨询内容的决定:模糊的投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0884网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0884最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020522 (DER副词# 7)——多个漏洞在solaris。rarpd参考:网址:http://online.securityfocus.com/archive/1/273584参考:VULNWATCH: 20020521 [VULNWATCH] [DER副词# 7)——多个漏洞在solaris。rarpd参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0074.html参考:火山口:综援- 2002上海合作组织。29日参考:网址:ftp://ftp.caldera.com/pub/updates/openunix/cssa - 2002 sco.29/cssa - 2002 sco.29.txt参考:XF: solaris-inrarpd-code-execution(9150)参考:网址:http://www.iss.net/security_center/static/9150.php参考:报价:4791参考:网址:http://www.securityfocus.com/bid/4791在多种格式字符串漏洞。rarpd (ARP服务器)在Solaris中,火山口UnixWare和开放的UNIX,可能还有其他操作系统,允许远程攻击者通过格式化字符串执行任意代码不妥善处理函数(1)syserr和(2)错误。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0884 3供应商确认:对咨询内容的决定:SF-LOC投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0885网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0885最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020522 (DER副词# 7)——多个漏洞在solaris。rarpd参考:网址:http://online.securityfocus.com/archive/1/273584参考:VULNWATCH: 20020521 [VULNWATCH] [DER副词# 7)——多个漏洞在solaris。rarpd参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0074.html参考:MISC:ftp://ftp.caldera.com/pub/updates/openunix/cssa - 2002 sco.29/cssa - 2002 sco.29.txt参考:XF: solaris-inrarpd-code-execution(9150)参考:网址:http://www.iss.net/security_center/static/9150.php参考:报价:4791参考:网址:http://www.securityfocus.com/bid/4791多个缓冲区溢出。rarpd (ARP服务器)在Solaris,可能还有其他操作系统包括火山口UnixWare UNIX和开放,允许远程攻击者执行任意代码,可能通过函数(1)syserr和(2)错误。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0885 3供应商确认:未知的模糊的内容决定:SF-LOC, SF-CODEBASE,模糊的准确性:火山口咨询综援- 2002上海合作组织。29日标题是“格式字符串漏洞”,这意味着它只解决报告格式字符串问题但不明显的溢出;从最初的报告是Solaris,有可能破火山口溢出没有影响。最初的报告目前还不清楚是否“3远程可采”溢出syserr相关/误差函数;所谓脆弱的记者提供的源代码只似乎证明一个弱点(在误差函数的调用()),而唯一的其他可能* *脆弱性将是一个在syserr调用sprintf(),虽然电话的输入是最有可能的攻击者不可控的。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0886网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0886最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:思科:20020523当地改善韧性拒绝服务攻击参考:网址:http://www.cisco.com/warp/public/707/CBOS-DoS.shtml参考:XF: cisco-cbos-dhcp-dos(9151)参考:网址:http://www.iss.net/security_center/static/9151.php参考:报价:4813参考:网址:http://www.securityfocus.com/bid/4813思科DSL CPE设备运行是个2.4.4早些时候,允许远程攻击者造成拒绝服务(挂起或内存消耗)通过(1)大量数据包DHCP港口,(2)一个大数据包的Telnet端口,或(3)大量大数据包CPE。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0886 3供应商确认:对咨询内容的决定:SF-LOC抽象:虽然有稍微不同的攻击向量,显然问题(1)和(2)是相同类型的,并且应该保持合并在同一个项目,通过CD: SF-LOC。问题(3),它处理大量的数据包时,仍然需要很大的包,这可能是问题的根本原因(3);因此,(3)也融入这个项目。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0888网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0888最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020527脆弱性3 com�OfficeConnect�远程812 ADSL路由器参考:网址:http://online.securityfocus.com/archive/1/274239第二部分参考:BUGTRAQ: 20020612:脆弱性3 com�OfficeConnect�812年远程ADSL路由器参考:网址:http://online.securityfocus.com/archive/1/276586参考:报价:4841参考:网址:http://www.securityfocus.com/bid/4841参考:XF: 3 com-officeconnect-pat-access(9185)参考:网址:http://www.iss.net/security_center/static/9185.php3 com OfficeConnect远程812 ADSL路由器固件1.1.9 1.1.7、允许远程攻击者绕过端口访问限制批准通过连接到一个港口和快速连接所需的端口,允许的路由器。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0888 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0893网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0893最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:CF参考:BUGTRAQ: 20020522多个漏洞NewAtlanta ServletExec ISAPI 4.1参考:网址:http://online.securityfocus.com/archive/1/273615参考:VULNWATCH: 20020522 (VULNWATCH)多个漏洞NewAtlanta ServletExec ISAPI 4.1参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0077.html参考:XF: servletexec-dotdot-directory-traversal(9140)参考:网址:http://www.iss.net/security_center/static/9140.php参考:报价:4795参考:网址:http://www.securityfocus.com/bid/4795目录遍历脆弱性NewAtlanta ServletExec ISAPI 4.1允许远程攻击者通过url编码的请求com.newatlanta.servletexec读取任意文件。JSP10Servlet包含" . .% 5 c”(圆点)修改序列。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0893 3供应商确认:未知discloser-claimed投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0894网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0894最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:CF参考:BUGTRAQ: 20020522多个漏洞NewAtlanta ServletExec ISAPI 4.1参考:网址:http://online.securityfocus.com/archive/1/273615参考:VULNWATCH: 20020522 (VULNWATCH)多个漏洞NewAtlanta ServletExec ISAPI 4.1参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0077.html参考:XF: servletexec-long-jsp-dos(9141)参考:网址:http://www.iss.net/security_center/static/9141.php参考:报价:4796参考:网址:http://www.securityfocus.com/bid/4796NewAtlanta ServletExec ISAPI 4.1允许远程攻击者造成拒绝服务(崩溃)通过(1)请求长. jsp文件,或(2)一个长URL直接发送到com.newatlanta.servletexec.JSP10Servlet。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0894 3供应商确认:未知discloser-claimed投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0895网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0895最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020522 MatuFtpServer远程缓冲区溢出和可能的DoS参考:网址:http://online.securityfocus.com/archive/1/273581参考:报价:4792参考:网址:http://www.securityfocus.com/bid/4792参考:XF: matuftpserver-pass-bo(9138)参考:网址:http://www.iss.net/security_center/static/9138.php缓冲区溢出在MatuFtpServer 1.1.3.0(1.1.3)允许远程攻击者可能导致拒绝服务和执行任意代码通过长传球(密码)命令。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0895 3供应商确认:确认:供应商的web页面是在日本,所以确认无法确定。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0896网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0896最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020515斯沃琪bug在节流参考:网址:http://online.securityfocus.com/archive/1/272582参考:报价:4746参考:网址:http://www.securityfocus.com/bid/4746参考:XF: swatch-event-reporting-failure(9100)参考:网址:http://www.iss.net/security_center/static/9100.php斯沃琪的节流功能可能无法报告某些事件如果(1)节流后的相同类型的事件发生期间,或(2)当多个事件匹配相同的“watchfor”表达不发生节流后时期,这可能允许攻击者,以避免检测。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0896 3供应商确认:内容决定:SF-LOC投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0897网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0897最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:VULNWATCH: 20020524 [VULNWATCH] [SecurityOffice] LocalWeb2000 Web服务器文件访问保护脆弱参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0079.html参考:BUGTRAQ: 20020524 [SecurityOffice] LocalWeb2000 Web服务器文件访问保护脆弱参考:网址:http://online.securityfocus.com/archive/1/274020参考:报价:4820参考:网址:http://www.securityfocus.com/bid/4820参考:XF: localweb2k-protection-bypass(9165)参考:网址:http://www.iss.net/security_center/static/9165.phpLocalWEB2000 2.1.0的web服务器允许远程攻击者绕过访问限制限制文件通过一个URL包含“/。/”目录。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0897 3供应商确认:确认:电子邮件查询发送到bugalert@intranet-server.co。2002年7月28日,英国。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0899网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0899最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:VULNWATCH: 20020527 [VULNWATCH] [SecurityOffice]猎鹰Web服务器授权文件披露脆弱# 2参考:网址:http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0084.html参考:BUGTRAQ: 20020527 [SecurityOffice]猎鹰Web服务器授权文件披露脆弱# 2参考:网址:http://online.securityfocus.com/archive/1/274205参考:报价:4833参考:网址:http://www.securityfocus.com/bid/4833参考:XF: falcon-protected-file-access(9179)参考:网址:http://www.iss.net/security_center/static/9179.php猎鹰web服务器2.0.0.1021早些时候,允许远程攻击者绕过通过URL访问限制保护文件的目录部分的结束。(点)。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0899 3供应商确认:确认:2002/07/28电子邮件查询发送到support@blueface.com。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0900网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0900最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020524 pks公钥服务器DOS和远程执行参考:网址:http://online.securityfocus.com/archive/1/274107参考:报价:4828参考:网址:http://www.securityfocus.com/bid/4828参考:XF: pgp-pks-search-bo(9171)参考:网址:http://www.iss.net/security_center/static/9171.php缓冲区溢出在pks PGP公钥web服务器允许远程攻击者可能导致拒绝服务(崩溃)和执行任意代码通过一个长时间的搜索参数查找功能。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0900 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0901网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0901最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020527阿曼达安全问题参考:网址:http://online.securityfocus.com/archive/1/274215参考:XF: amanda-operator-bo(9182)参考:网址:http://www.iss.net/security_center/static/9182.php参考:XF: amanda-amindexd-bo(9181)参考:网址:http://www.iss.net/security_center/static/9181.php参考:报价:4836参考:网址:http://www.securityfocus.com/bid/4836参考:报价:4840参考:网址:http://www.securityfocus.com/bid/4840多个缓冲区溢位马里兰州先进的自动网络磁盘存储服务器(AMANDA) 2.3.0.4允许远程攻击者(1)通过长命令来执行任意代码amindexd守护进程,或某些本地用户通过长命令行参数来执行任意代码程序(2)amcheck, (3) amgetidx, amtrmidx (4), (5) createindex-dump或(6)createindex-gnutar。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0901 3供应商确认:内容决定:SF-LOC, SF-EXEC投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0902网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0902最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020526跨站脚本漏洞phpBB2 [IMG]标签和远程的《阿凡达》参考:网址:http://online.securityfocus.com/archive/1/274273参考:报价:4858参考:网址:http://www.securityfocus.com/bid/4858参考:XF: phpbb-bbcode-image-css(9178)参考:网址:http://www.iss.net/security_center/static/9178.php跨站点脚本漏洞在phpBB 2.0.0 (phpBB2)允许远程攻击者执行Javascript包括http://和其他phpBB用户的双引号(“)[IMG]标签,绕过phpBB的安全检查,终止产生的HTML IMG标记的src参数,并注入的脚本。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0902 3供应商确认:未知discloser-claimed抽象:虽然这看起来非常类似于- 2002 - 0475,这个问题处理脚本在封闭IMG标记,例如[/ IMG] [IMG]脚本。这是一个不同的利用,*,*一个不同版本的影响,所以被划分的问题。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0903网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0903最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020526 wbbboard 1.1.1登记_new_users_vulnerability_参考:网址:http://online.securityfocus.com/archive/1/274269参考:XF: burningboard-bbs-account-hijacking(9177)参考:网址:http://www.iss.net/security_center/static/9177.php参考:报价:4859参考:网址:http://www.securityfocus.com/bid/4859登记。php WoltLab燃烧板(wbboard) 1.1.1使用少量的随机值提供的“代码”参数采取行动。php批准一个新的注册以及可预测的新用户ID,它允许远程攻击者劫持新用户账户通过蛮力攻击在新的用户ID和值的代码。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0903 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0905网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0905最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020529 Informix se - 7.25 /lib/sqlexec脆弱性参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-05/0270.html参考:报价:4891参考:网址:http://www.securityfocus.com/bid/4891参考:XF: informix-sqlexec-bo(9219)参考:网址:http://www.iss.net/security_center/static/9219.php缓冲区溢出sqlexec Informix se - 7.25)允许本地用户获得根权限通过长INFORMIXDIR环境变量。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0905 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0908网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0908最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020524思科id设备管理器3.1.1咨询参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-05/0214.html参考:报价:4760参考:网址:http://www.securityfocus.com/bid/4760参考:XF: cisco-ids-directory-traversal(9174)参考:网址:http://www.iss.net/security_center/static/9174.php在web服务器目录遍历脆弱性思科id设备管理器之前3.1.2允许远程攻击者读取任意文件通过一个. .(点点)HTTPS请求。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0908 3供应商确认:未知discloser-claimed投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0909网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0909最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:VULN-DEV: 20020531 Mnews 1.22 PoC利用参考:网址:万博下载包http://marc.theaimsgroup.com/?l=vuln-dev&m=102297259123103&w=2参考:BUGTRAQ: 20020531 SRT安全顾问(srt2002 - 04 - 31 - 1159): Mnews参考:网址:万博下载包http://archives.neohapsis.com/archives/bugtraq/2002-05/0287.html参考:BUGTRAQ: 20020531 Mnews 1.万博下载包22 PoC利用参考:网址:http://marc.theaimsgroup.com/?l=bugtraq&m=102306166201275&w=2参考:报价:4899参考:网址:http://www.securityfocus.com/bid/4899参考:报价:4900参考:网址:http://www.securityfocus.com/bid/4900参考:XF: mnews-nn万博下载包tp-response-bo(9226)参考:网址:http://www.iss.net/security_center/static/9226.php参考:XF: mnews-mu万博下载包ltiple-local-bo(9227)参考:网址:http://www.iss.net/security_center/static/9227.php多个缓冲区溢出mnews 1.22和更早的允许(1)远程NN万博下载包TP服务器通过长响应执行任意代码,或本地用户可以获得特权通过命令行参数(2)- f, (3) - n, (4) - d, (5) - m, (6) - p或者通过长期环境变量(7)JNAMES或(8)服务器。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0909 3供应商确认:投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0910网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0910最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020525 Re: Netstd 3.07 -17多个远程缓冲区溢出参考:网址:http://online.securityfocus.com/archive/1/274143参考:BUGTRAQ: 20020524 Netstd 3.07 -17多个远程缓冲区溢出参考:网址:http://online.securityfocus.com/archive/1/273987参考:XF: netstd-utilities-bo(9164)参考:网址:http://www.iss.net/security_center/static/9164.php参考:报价:4816参考:网址:http://www.securityfocus.com/bid/4816缓冲区溢位-17年netstd 3.07包允许远程DNS服务器执行任意代码通过一个长FQDN回答,观察到的实用程序(1)linux-ftpd, (2) pcnfsd, tftp (3), (4) traceroute,或者从/ (5)。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0910 3供应商确认:内容决定:包容、模糊包含:一个帖子说,最初的咨询包括一些常识性的错误,例如netstd 3.07 -17不是在Debian平台上所宣称的海报,和bug报告没有提出尽管海报表明供应商已经联系了。结合对漏洞的性质非常小细节,也许这项目没有被包括在CVE的足够信息。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0912网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0912最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:DEBIAN: dsa - 129参考:网址:http://www.debian.org/security/2002/dsa - 129参考:XF: debian-in-uucpd-dos(9230)参考:网址:http://www.iss.net/security_center/static/9230.php参考:报价:4910参考:网址:http://www.securityfocus.com/bid/4910在。uucpd UUCP服务器在Debian GNU / Linux 2.2中,可能还有其他操作系统,不正确地终止长字符串,它允许远程攻击者导致拒绝服务,可能由于缓冲区溢出。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0912 3供应商确认:对咨询内容的决定:模糊的准确性:虽然这听起来像一个缓冲区溢出,Debian没有明确说,这可能意味着有一个不同的问题。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0915网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0915最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020528 Xandros基于linux - c自动运行参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-05/0260.html参考:XF: xandros-autorun-view-files(9211)参考:网址:http://www.iss.net/security_center/static/9211.php参考:报价:4884参考:网址:http://www.securityfocus.com/bid/4884自动运行在基于Xandros Linux发行版允许本地用户读取任意文件的第一行通过- c参数,导致自动打印文件的第一行。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0915 3供应商确认:未知discloser-claimed投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0917网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0917最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020529 CGIscript.net csPassword。cgi -多个漏洞参考:网址:http://online.securityfocus.com/archive/1/274727参考:报价:4885参考:网址:http://www.securityfocus.com/bid/4885参考:XF: cgiscript-cspassword-htpasswd-access(9220)参考:网址:http://www.iss.net/security_center/static/9220.phpCGIScript.net csPassword。cgi商店.htpasswd文件在web文档根目录下,这可能允许远程经过身份验证的用户下载文件和其他用户的密码。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0917 3供应商确认:未知discloser-claimed内容决定:SF-LOC投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0918网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0918最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020529 CGIscript.net csPassword。cgi -多个漏洞参考:网址:http://online.securityfocus.com/archive/1/274727参考:XF: cgiscript-cspassword-information-disclosure(9221)参考:网址:http://www.iss.net/security_center/static/9221.php参考:报价:4887参考:网址:http://www.securityfocus.com/bid/4887CGIScript.net csPassword。cgi泄漏敏感信息,比如服务器的路径名的调试消息脚本失败时,它允许远程攻击者获取信息通过“删除”选项在命令参数,产生一个错误。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0918 3供应商确认:未知discloser-claimed内容决定:SF-LOC投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0919网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0919最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020529 CGIscript.net csPassword。cgi -多个漏洞参考:网址:http://online.securityfocus.com/archive/1/274727参考:报价:4888参考:网址:http://www.securityfocus.com/bid/4888参考:XF: cgiscript-cspassword-htaccess-modification(9222)参考:网址:http://www.iss.net/security_center/static/9222.phpCGIScript.net csPassword。cgi允许远程身份验证的用户修改. htaccess文件,获得特权通过换行的标题字段编辑页面。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0919 3供应商确认:未知discloser-claimed内容决定:SF-LOC投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0920网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0920最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020529 CGIscript.net csPassword。cgi -多个漏洞参考:网址:http://online.securityfocus.com/archive/1/274727参考:报价:4889参考:网址:http://online.securityfocus.com/bid/4889参考:XF: cgiscript-cspassword-tmpfile-access(9223)参考:网址:http://www.iss.net/security_center/static/9223.phpCGIScript.net csPassword。cgi password.cgi存储用户名和未加密的密码。tmp临时文件而修改数据,允许本地用户(也可能是远程攻击者)来获得特权通过窃取文件之前被处理。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0920 3供应商确认:未知discloser-claimed内容决定:SF-LOC投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =候选人:- 2002 - 0939网址:http://cve.mitre.org/cgi - bin/cvename.cgi?name=can - 2002 - 0939最终决定:阶段性裁决:修改:建议:20020830分配:20020816类别:科幻参考:BUGTRAQ: 20020513 nCipher公司安全咨询# 3:MSCAPI CSP安装向导参考:网址:http://archives.neohapsis.com/archives/bugtraq/2002-05/0103.html参考:XF: mscapi-csp-key-generation(9076)参考:网址:http://www.iss.net/security_center/static/9076.php参考:报价:4729参考:网址:http://online.securityfocus.com/bid/4729安装向导nCipher公司MSCAPI CSP 5.50不使用操作员卡保护键集,当用户请求但不生成操作员卡组,从而保护水平低于指定的用户(仅模块保护)。分析- - - - - - - - - - - - - - - - - ED_PRI - 2002 - 0939 3供应商确认:对咨询内容的决定:SF-LOC抽象:CD: SF-LOC表明,相同类型的两个问题,有不同的版本,应该分开。domesticinstall。exe问题在5.50和5.54,但安装向导只是在5.50。投票部分- - - - - - - - - - - - - - - -可能的选票:接受/修改/等待/审查/重塑/拒绝如果接受或修改,包括接受的理由:VERIFIED-BY-MY-ORG ACKNOWLEDGED-BY-VENDOR, VERIFIED-BY-SOMEONE-I-TRUST HAS-INDEPENDENT-CONFIRMATION或提供其他原因。投票:ACCEPT_REASON:评论:

页面最后更新或审查:2007年5月22日,