弱點資料庫新增 7 個安全弱點:

TO SUBSCRIBE, UNSUBSCRIBE, OR CHANGE YOUR SUBSCRIPTION, go to:

http://www.dragonsoft.com/english/epaper/

 

DragonSoft Vulnerability and Threat Knowledge Base:

http://vdb.dragonsoft.com/

Date Reported: 2008/05/14

Name: MS08-028:Microsoft Jet DataBase Engine MDB File Parsing Remote Buffer Overflow Vulnerability-2003

Risk: High

CVSS Base Score: 9.3

Category: MS HotFix

Affect OS: Windows 2003

Description: http://vdb.dragonsoft.com/detail.php?id=3240

 

Date Reported: 2008/05/14

Name: MS08-028:Microsoft Jet DataBase Engine MDB File Parsing Remote Buffer Overflow Vulnerability-XP

Risk: High

CVSS Base Score: 9.3

Category: MS HotFix

Affect OS: Windows XP

Description: http://vdb.dragonsoft.com/detail.php?id=3239

 

Date Reported: 2008/05/14

Name: MS08-028:Microsoft Jet DataBase Engine MDB File Parsing Remote Buffer Overflow Vulnerability-2000

Risk: High

CVSS Base Score: 9.3

Category: MS HotFix

Affect OS: Windows 2000

Description: http://vdb.dragonsoft.com/detail.php?id=3238

 

Date Reported: 2008/04/20

Name: Oracle Multiple Vulnerabilities-April 2008

Risk: High

CVSS Base Score: 10

Category: Oracle

Affect OS: Windows NT4, 2000, XP, 2003UNIX

Description: http://vdb.dragonsoft.com/detail.php?id=3235

 

Date Reported: 2004/04/14

Name: MS04-014:Windows Jet Database Engine Buffer Overflow Vulnerability-NT5

Risk: High

CVSS Base Score: 7

Category: MS HotFix

Affect OS: Windows 2000

Description: http://vdb.dragonsoft.com/detail.php?id=1909

 

Date Reported: 2008/05/05

Name: IBM DB2 db2dasrrm DASPROF Buffer Overflow Vulnerability

Risk: High

CVSS Base Score: 6.9

Category: IBM DB2

Affect OS: Windows, UNIX

Description: http://vdb.dragonsoft.com/detail.php?id=3236

 

Date Reported: 2008/05/05

Name: IBM DB2 db2dasrrm Symlink Privilege Escalation Vulnerability

Risk: Medium

CVSS Base Score: 6.9

Category: IBM DB2

Affect OS: Windows, UNIX

Description: http://vdb.dragonsoft.com/detail.php?id=3237

 

 

-------------------------------------------------

 

Risk:

  High: Allow immediate remote, or local access or immediate execution of code or commands,

          with unauthorized privileges, and bypassing security on firewalls.

  Medium: Potential of granting access or allowing code execution by means of complex or

          lengthy exploit procedures. Examples are cross-site scripting, man-in-the-middle

          attacks, SQL injection, denial of service, information disclosure.

  Low: deny service or provide non-system information that could be used to formulate

         structured attacks on a target, but not directly gain unauthorized access.

-------------------------------------------------

Copyright (c) DragonSoft Security Associates, Inc. All rights reserved

 

Permission is hereby granted for the electronic redistribution of this document.

It is not to be edited or altered in any way without the express written consent of the DragonSoft Security Associates. If you wish to reprint the whole or any part of this document in any other medium excluding electronic media, please email alert@dragonsoft.com for permission.

 

Disclaimer: The information in the database may change without notice.

Use of this information constitutes acceptance for use in an AS IS condition.

There are NO warranties with regard to this information, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information.

 

Please send suggestions, updates, and comments to: DragonSoft vdb_adm@dragonsoft.com of DragonSoft Security Associates, Inc.

 

About DragonSoft Security Associates:

DragonSoft Security Associates is a leading developer in Taiwan for network security software and an active contributor to network security education.

Founded in 2002, DragonSoft offers vulnerability management solutions, including vulnerability assessment, System Security Management and intrusion prevention.

 

DragonSoft Security Associates, Inc. http://www.dragonsoft.com/
arrow
arrow
    全站熱搜
    創作者介紹
    創作者 ivan0914 的頭像
    ivan0914

    I'n Blog 之萬象真藏

    ivan0914 發表在 痞客邦 留言(0) 人氣()