Name
stringlengths
13
14
Status
stringclasses
2 values
Description
stringlengths
20
2.71k
References
stringlengths
28
30.7k
Phase
stringlengths
18
19
Votes
stringlengths
18
209
Comments
stringlengths
14
8.88k
CVE-1999-0201
Entry
A quote cwd command on FTP servers can reveal the full path of the home directory of the "ftp" user.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0201 | XF:ftp-home
null
null
null
CVE-1999-0202
Entry
The GNU tar command, when used in FTP sessions, may allow an attacker to execute arbitrary commands.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0202 | XF:ftp-exectar
null
null
null
CVE-1999-0203
Entry
In Sendmail, attackers can gain root privileges via SMTP by specifying an improper "mail from" address and an invalid "rcpt to" address that would cause the mail to bounce to a program.
CERT:CA-95.08 | CIAC:E-03 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0203 | XF:smtp-sendmail-version5
null
null
null
CVE-1999-0204
Entry
Sendmail 8.6.9 allows remote attackers to execute root commands, using ident.
CIAC:F-13 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0204 | XF:ident-bo
null
null
null
CVE-1999-0205
Candidate
Denial of service in Sendmail 8.6.11 and 8.6.12.
BUGTRAQ:19990708 SM 8.6.12 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0205
Modified (19990925)
ACCEPT(2) Hill, Northcutt | MODIFY(2) Frech, Prosser | NOOP(1) Baker | REVIEWING(2) Christey, Ozancin
Frech> XF:sendmail-alias-dos | Prosser> additional source | Bugtraq | "Re: SM 8.6.12" | http://www.securityfocus.com | Christey> The Bugtraq thread does not provide any proof, including a | comment by Eric Allman that he hadn't been provided any | details either. | | See http://www.securityfocus.com/templates/archive.pike?list=1&date=1995-07-8&[email protected] | for the thread. | Christey> Change Bugtraq reference date to 19950708.
CVE-1999-0206
Entry
MIME buffer overflow in Sendmail 8.8.0 and 8.8.1 gives root access.
AUSCERT:AA-96.06a | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0206 | XF:sendmail-mime-bo
null
null
null
CVE-1999-0207
Entry
Remote attacker can execute commands through Majordomo using the Reply-To field and a "lists" command.
CERT:CA-94.11.majordomo.vulnerabilities | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0207 | XF:majordomo-exe
null
null
null
CVE-1999-0208
Entry
rpc.ypupdated (NIS) allows remote users to execute arbitrary commands.
CERT:CA-95.17.rpc.ypupdated.vul | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0208 | XF:rpc-update
null
null
null
CVE-1999-0209
Entry
The SunView (SunTools) selection_svc facility allows remote users to read files.
BID:8 | URL:http://www.securityfocus.com/bid/8 | CERT:CA-90.05.sunselection.vulnerability | XF:selsvc
null
null
null
CVE-1999-0210
Entry
Automount daemon automountd allows local or remote users to gain privileges via shell metacharacters.
BID:235 | URL:http://www.securityfocus.com/bid/235 | BUGTRAQ:19971126 Solaris 2.5.1 automountd exploit (fwd) | URL:http://marc.info/?l=bugtraq&m=88053459921223&w=2 | BUGTRAQ:19990103 SUN almost has a clue! (automountd) | URL:http://marc.info/?l=bugtraq&m=91547759121289&w=2 | CERT:CA-99-05 | URL:http://www.cert.org/advisories/CA-99-05-statd-automountd.html | HP:HPSBUX9910-104 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9910-104
null
null
null
CVE-1999-0211
Entry
Extra long export lists over 256 characters in some mount daemons allows NFS directories to be mounted by anyone.
BID:24 | URL:http://www.securityfocus.com/bid/24 | CERT:CA-94.02.REVISED.SunOS.rpc.mountd.vulnerability | MISC:https://vuls.cert.org/confluence/pages/viewpage.action?pageId=96665790 | MISC:https://vuls.cert.org/confluence/pages/viewpage.action?pageId=97124517 | MISC:https://vuls.cert.org/confluence/pages/viewpage.action?pageId=97124527
null
null
null
CVE-1999-0212
Entry
Solaris rpc.mountd generates error messages that allow a remote attacker to determine what files are on the server.
CIAC:I-048 | URL:http://www.ciac.org/ciac/bulletins/i-048.shtml | SUN:00168 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/168 | XF:sun-mountd
null
null
null
CVE-1999-0213
Candidate
libnsl in Solaris allowed an attacker to perform a denial of service of rpcbind.
MISC:http://www.securityfocus.com/archive/1/9749 | SUNBUG:4305859 | XF:sun-libnsl
Modified (20001009)
ACCEPT(6) Blake, Cole, Dik, Hill, Landfield, Ozancin | MODIFY(3) Baker, Frech, Levy | NOOP(4) Armstrong, Bishop, Meunier, Wall | REVIEWING(1) Christey
Frech> XF:sun-libnsl | Dik> Sun bug #4305859 | Baker> http://xforce.iss.net/static/1204.php Misc Defensive Info | http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/172&type=0&nav=sec.sba Vendor Info | http://www-1.ibm.com/services/continuity/recover1.nsf/advisories/A1050E354364BF498525680F0077E414/$file/ERS-OAR-E01-1998_074_1.txt Vendor Info | http://www.securityfocus.com/archive/1/9749 Misc Defensive Info | Christey> I don't think this is the bug that everyone thinks it is. | This candidate came from CyberCop Scanner 2.4/2.5, which | only reports this as a DoS problem. If SUN:00172 is an | advisory for this, then it may be a duplicate of | CVE-1999-0055. There appears to be overlap with other | references as well. HOWEVER, this particular one deals with a | DoS in rpcbind - which isn't mentioned in the sources for | CVE-1999-0055. | Levy> BID 148
CVE-1999-0214
Entry
Denial of service by sending forged ICMP unreachable packets.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0214 | XF:icmp-unreachable
null
null
null
CVE-1999-0215
Entry
Routed allows attackers to append data to files.
CIAC:J-012 | URL:http://www.ciac.org/ciac/bulletins/j-012.shtml | SGI:19981004-01-PX | URL:ftp://patches.sgi.com/support/free/security/advisories/19981004-01-PX | XF:ripapp
null
null
null
CVE-1999-0216
Candidate
Denial of service of inetd on Linux through SYN and RST packets.
BUGTRAQ:19971130 Linux inetd.. | HP:HPSBUX9803-077 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0216 | XF:hp-inetd | XF:linux-inetd-dos
Modified (19991203)
ACCEPT(1) Hill | MODIFY(2) Baker, Frech | RECAST(1) Meunier
Meunier> The location of the vulnerability, whether in the Linux kernel or the | application, is debatable. Any program making the same (reasonnable) | assumption is vulnerable, i.e., implements the same vulnerability: | "Assumption that TCP-three-way handshake is complete after calling Linux | kernel function accept(), which returns socket after getting SYN. Result | is process death by SIGPIPE" | Moreover, whether it results in DOS (to third parties) depends on the | process that made the assumption. | I think that the present entry should be split, one entry for every | application that implements the vulnerability (really describing threat | instances, which is what other people think about when we talk about | vulnerabilities), and one entry for the Linux kernel that allows the | vulnerability to happen. | Frech> XF:hp-inetd | XF:linux-inetd-dos | Baker> Since we have an hpux bulletin, the description should not specifically say Linux, should it? It applies to mulitple OS and should be likely either modified, or in extreme case, recast
CVE-1999-0217
Entry
Malicious option settings in UDP packets could force a reboot in SunOS 4.1.3 systems.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0217 | XF:udp-bomb
null
null
null
CVE-1999-0218
Entry
Livingston portmaster machines could be rebooted via a series of commands.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0218 | XF:portmaster-reboot
null
null
null
CVE-1999-0219
Entry
Buffer overflow in FTP Serv-U 2.5 allows remote authenticated users to cause a denial of service (crash) via a long (1) CWD or (2) LS (list) command.
BID:269 | URL:http://www.securityfocus.com/bid/269 | BUGTRAQ:19990909 Exploit: Serv-U Ver2.5 FTPd Win9x/NT | NTBUGTRAQ:19990503 Buffer overflows in FTP Serv-U 2.5 | URL:http://marc.info/?l=ntbugtraq&m=92574916930144&w=2 | NTBUGTRAQ:19990504 Re: Buffer overflows in FTP Serv-U 2.5 | URL:http://marc.info/?l=ntbugtraq&m=92582581330282&w=2 | XF:ftp-servu(205) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/205
null
null
null
CVE-1999-0220
Candidate
Attackers can do a denial of service of IRC by crashing the server.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0220
Proposed (19990728)
NOOP(2) Baker, Northcutt | REJECT(2) Christey, Frech
Frech> Would reconsider if any references were available. | Christey> No references available, combined with extremely vague | description, equals REJECT.
CVE-1999-0221
Entry
Denial of service of Ascend routers through port 150 (remote administration).
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0221 | XF:ascend-150-kill
null
null
null
CVE-1999-0222
Candidate
Denial of service in Cisco IOS web server allows attackers to reboot the router using a long URL.
MISC:http://www.securityfocus.com/archive/1/60159
Proposed (19990714)
ACCEPT(1) Baker | MODIFY(3) Frech, Levy, Shostack | NOOP(3) Balinsky, Northcutt, Wall | RECAST(1) Ziese | REJECT(1) Christey
Shostack> I follow cisco announcements and problems pretty closely, and haven't | seen this. Source? | Frech> XF:cisco-web-crash | Christey> XF:cisco-web-crash has no additional references. I can't find | any references in Bugtraq or Cisco either. This bug is | supposedly tested by at least one security product, but that | product's database doesn't have any references either. So | a question becomes, how did it make it into at least two | security companies' databases? | Levy> BUGTGRAQ: http://www.securityfocus.com/archive/1/60159 | BID 1154 | Ziese> The vulnerability is addressed by a vendor acknowledgement. This one, if | recast to reflect that "...after using a long url..." should be replaced | with | "...A defect in multiple releases of Cisco IOS software will cause a Cisco | router or switch to halt and reload if the IOS HTTP service is enabled, | browsing to "http://router-ip/anytext?/" is attempted, and the enable | password is supplied when requested. This defect can be exploited to produce | a denial of service (DoS) attack." | Then I can accept this and mark it as "Verfied by my Company". If it can't | be recast because this (long uri) is diffferent then our release (special | url construction). | CHANGE> [Christey changed vote from REVIEWING to REJECT] | Christey> Elias Levy's suggested reference is CVE-2000-0380. | I don't think that Kevin's description is really addressing | this either. The lack of references and a specific | description make this candidate unusable, so it should be | rejected.
CVE-1999-0223
Entry
Solaris syslogd crashes when receiving a message from a host that doesn't have an inverse DNS entry.
BID:1878 | URL:http://www.securityfocus.com/bid/1878 | BUGTRAQ:19961109 Syslogd and Solaris 2.4 | CONFIRM:http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?patchid=103291&collection=fpatches | SUNBUG:1249320 | XF:sol-syslogd-crash
null
null
null
CVE-1999-0224
Entry
Denial of service in Windows NT messenger service through a long username.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0224 | XF:nt-messenger
null
null
null
CVE-1999-0225
Entry
Windows NT 4.0 allows remote attackers to cause a denial of service via a malformed SMB logon request in which the actual data size does not match the specified size.
MSKB:Q180963 | URL:http://www.microsoft.com/technet/support/kb.asp?ID=180963 | NAI:19980214 Windows NT Logon Denial of Service | URL:http://www.nai.com/nai_labs/asp_set/advisory/25_windows_nt_dos_adv.asp | XF:nt-logondos
null
null
null
CVE-1999-0226
Candidate
Windows NT TCP/IP processes fragmented IP packets improperly, causing a denial of service.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0226
Proposed (19990728)
ACCEPT(1) Northcutt | MODIFY(1) Frech | NOOP(1) Baker | REJECT(1) Christey
Christey> Too general, and no references. | Frech> XF:nt-frag(528) | See reference from BugTraq Mailing List, "A New Fragmentation Attack" at | http://www.securityfocus.com/templates/archive.pike?list=1&date=1997-07-8&ms | [email protected]
CVE-1999-0227
Entry
Access violation in LSASS.EXE (LSA/LSARPC) program in Windows NT allows a denial of service.
MSKB:Q154087 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q154087 | XF:nt-lsass-crash
null
null
null
CVE-1999-0228
Entry
Denial of service in RPCSS.EXE program (RPC Locator) in Windows NT.
MSKB:Q162567 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q162567 | XF:nt-rpc-ver
null
null
null
CVE-1999-0229
Candidate
Denial of service in Windows NT IIS server using ..\..
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0229 | MSKB:Q115052
Modified (19991228)
ACCEPT(2) Baker, Shostack | MODIFY(2) Frech, Wall | NOOP(1) Northcutt | REJECT(1) Christey | REVIEWING(1) Levy
Wall> Denial of service in Windows NT IIS Server 1.0 using ..\... | Source: Microsoft Knowledge Base Article Q115052 - IIS Server. | Frech> XF:http-dotdot (not necessarily IIS?) | Christey> DELREF XF:http-dotdot - it deals with a read/access dot dot | problem. | Christey> This actually looks like XF:iis-dot-dot-crash(1638) | http://xforce.iss.net/static/1638.php | If so, include the version number (2.0) | | CHANGE> [Christey changed vote from REVOTE to REJECT] | Christey> Bill Wall intended to suggest Q155052, but the affected | IIS version there is 1.0; the effect is to read files, | so this sounds like a directory traversal problem, | instead of an inability to process certain strings. | | As a result, this candidate is too general, since it could | apply to 2 different problems, so it should be REJECTed. | Christey> Consider adding BID:2218
CVE-1999-0230
Entry
Buffer overflow in Cisco 7xx routers through the telnet service.
CISCO:http://www.cisco.com/warp/public/770/pwbuf-pub.shtml | OSVDB:1102 | URL:http://www.osvdb.org/1102
null
null
null
CVE-1999-0231
Candidate
Buffer overflow in IP-Switch IMail and Seattle Labs Slmail 2.6 packages using a long VRFY command, causing a denial of service and possibly remote access.
BUGTRAQ:19990317 Re: SLMail 2.6 DoS - Imail also | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0231
Modified (19991207)
ACCEPT(2) Baker, Levy | NOOP(3) Christey, Landfield, Northcutt | RECAST(1) Frech | REVIEWING(1) Ozancin
Frech> XF:slmail-vrfyexpn-overflow (for Slmail v3.2 and below) | XF:smtp-vrfy-bo (many mail packages) | Northcutt> (There is no way I will have access to these systems) | Christey> Some sources report that VRFY and EXPN are both affected.
CVE-1999-0232
Candidate
Buffer overflow in NCSA WebServer (version 1.5c) gives remote access.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0232
Modified (19991220)
ACCEPT(2) Hill, Northcutt | MODIFY(1) Frech | NOOP(1) Prosser | REJECT(1) Baker | REVIEWING(1) Christey
Frech> Unable to provide a match due to vague/insufficient description/references. | Possible matches are: | XF:ftp-ncsa (probably not, considering you've mentioned the webserver.) | XF:http-ncsa-longurl (highest probability) | Christey> CVE-1999-0235 is the one associated with XF:http-ncsa-longurl | More research is necessary for this one. | Baker> Since this has no references at all, and is vague and we have a | CAN for the most likely issue, we should kill this one
CVE-1999-0233
Entry
IIS 1.0 allows users to execute arbitrary commands using .bat or .cmd files.
MSKB:Q148188 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q148188 | MSKB:Q155056 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q155056 | XF:http-iis-cmd
null
null
null
CVE-1999-0234
Entry
Bash treats any character with a value of 255 as a command separator.
CERT:CA-96.22.bash_vuls | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0234 | XF:bash-cmd
null
null
null
CVE-1999-0235
Candidate
Buffer overflow in NCSA WebServer (1.4.1 and below) gives remote access.
CERT:CA-95:04 | CIAC:F-11 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0235
Modified (19991220)
ACCEPT(3) Hill, Northcutt, Prosser | MODIFY(1) Frech | REJECT(2) Baker, Christey
Frech> XF:http-ncsa-longurl | Christey> CVE-1999-0235 has the same ref's as CVE-1999-0267 | Baker> Not to mention, the X-force listings of http-ncsa-longurl and http-port both | refer to the same problem. This should be rejected as 1999-0267 is the same problem.
CVE-1999-0236
Entry
ScriptAlias directory in NCSA and Apache httpd allowed attackers to read CGI programs.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0236 | XF:http-scriptalias
null
null
null
CVE-1999-0237
Entry
Remote execution of arbitrary commands through Guestbook CGI program.
CERT:VB-97.02 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0237 | XF:http-cgi-guestbook
null
null
null
CVE-1999-0238
Candidate
php.cgi allows attackers to read any file on the system.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0238 | XF:http-cgi-phpfileread
Proposed (19990623)
ACCEPT(5) Baker, Collins, Frech, Northcutt, Prosser | NOOP(1) Christey
Prosser> additional source | AUSCERT External Security Bulletin ESB-97.047 | http://www.auscert.org.au | Christey> ADDREF BUGTRAQ:19970416 Update on PHP/FI hole | URL:http://www.dataguard.no/bugtraq/1997_2/0069.html | The attacker specifies the filename as an argument to the | program. | Add "PHP/FI" to description to facilitate search. | AUSCERT URL is ftp://ftp.auscert.org.au/pub/auscert/ESB/ESB-97.047 | Christey> Consider adding BID:2250
CVE-1999-0239
Entry
Netscape FastTrack Web server lists files when a lowercase "get" command is used instead of an uppercase GET.
OSVDB:122 | URL:http://www.osvdb.org/122 | XF:fastrack-get-directory-list
null
null
null
CVE-1999-0240
Candidate
Some filters or firewalls allow fragmented SYN packets with IP reserved bits in violation of their implemented policy.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0240
Proposed (19990728)
ACCEPT(1) Northcutt | NOOP(1) Baker | REJECT(1) Frech
Frech> Would reconsider if any references were available.
CVE-1999-0241
Candidate
Guessable magic cookies in X Windows allows remote attackers to execute commands, e.g. through xterm.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0241 | XF:http-xguess-cookie
Modified (19990925)
ACCEPT(3) Hill, Northcutt, Proctor | MODIFY(2) Frech, Prosser | NOOP(1) Baker | REVIEWING(1) Christey
Frech> Also add to references: | XF:sol-mkcookie | Prosser> additional source | Bugtraq | "X11 cookie hijacker" | http://www.securityfocus.com | Christey> The cookie hijacker thread has to do with stealing cookies | through a file with bad permissions. I'm not sure the | X-Force reference identifies this problem either. | Christey> CIAC:G-04 | URL:http://ciac.llnl.gov/ciac/bulletins/g-04.shtml | SGI:19960601-01-I | URL:ftp://patches.sgi.com/support/free/security/advisories/19960601-01-I | CERT:VB-95:08
CVE-1999-0242
Candidate
Remote attackers can access mail files via POP3 in some Linux systems that are using shadow passwords.
BUGTRAQ:19951222 mailx-5.5 (slackware /bin/mail) security hole | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0242 | XF:linux-pop3d
Modified (20000106)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(4) Christey, Northcutt, Shostack, Wall | REVIEWING(1) Levy
Frech> Ambiguous description: need more detail. Possibly: | XF:linux-pop3d (mktemp() leads to reading e-mail) | Christey> At first glance this might look like CVE-1999-0123 or | CVE-1999-0125, however this particular candidate arises out | of a brief mention of the problem in a larger posting which | discusses CVE-1999-0123 (which may be the same bug as | CVE-1999-0125). See the following phrase in the Bugtraq | post: "one such example of this is in.pop3d" | | However, the original source of this candidate's description | explicitly mentions shadowed passwords, though it has no | references to help out here.
CVE-1999-0243
Candidate
Linux cfingerd could be exploited to gain root access.
MISC:http://www.geocrawler.com/archives/3/92/1996/9/0/2217716/
Proposed (19990714)
ACCEPT(1) Shostack | NOOP(4) Baker, Levy, Northcutt, Wall | REJECT(2) Christey, Frech
Christey> This has no sources; neither does the original database that | this entry came from. It's a likely duplicate of | CVE-1999-0813. | Frech> I disagree on the dupe; see Linux-Security Mailing List, | "[linux-security] Cfinger (Yet more :)" at | http://www.geocrawler.com/archives/3/92/1996/9/0/2217716/. Seems as | if v1.2.3 is vulnerable, perhaps 1.3.0 also. CVE-1999-0813 pertains | to 1.4.x and below and shows up two years later. | CHANGE> [Frech changed vote from REVIEWING to REJECT] | Frech> If the reference I previously supplied is correct, then | it appears as if the poster modified the source using authorized | access to make it vulnerable. Modifying the source in this manner | does not qualify as being listed a vulnerability. | I disagree on the dupe; see Linux-Security Mailing List, | "[linux-security] Cfinger (Yet more :)" at | http://www.geocrawler.com/archives/3/92/1996/9/0/2217716/. Seems as | if v1.2.3 is vulnerable, perhaps 1.3.0 also. CVE-1999-0813 pertains | to 1.4.x and below and shows up two years later.
CVE-1999-0244
Entry
Livingston RADIUS code has a buffer overflow which can allow remote execution of commands as root.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0244 | NAI:NAI-23 | XF:radius-accounting-overflow
null
null
null
CVE-1999-0245
Entry
Some configurations of NIS+ in Linux allowed attackers to log in as the user "+".
BUGTRAQ:19950907 Linux NIS security problem hole and fix | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0245 | XF:linux-plus
null
null
null
CVE-1999-0246
Candidate
HP Remote Watch allows a remote user to gain root access.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0246 | XF:hp-remote
Proposed (19990630)
ACCEPT(4) Frech, Hill, Northcutt, Prosser | NOOP(1) Baker | RECAST(1) Christey
Frech> Comment: Determine if it's RemoteWatch or Remote Watch. | Christey> HP:HPSBUX9610-039 alludes to multiple vulnerabilities in | Remote Watch (the advisory uses two words, not one, for the | "Remote Watch" name) | | ADDREF BUGTRAQ:19961015 HP/UX Remote Watch (was Re: BoS: SOD remote exploit) | URL:http://www.securityfocus.com/templates/archive.pike?list=1&[email protected] | Prosser> agree that the advisory mentions two vulnerabilities in Remote | Watch, one being a socket connection and other with the showdisk utility | which seems to be a suid vulnerability. Never get much details on this | anywhere since the recommendation is to remove the program since it is | obsolete and superceded by later tools. Believe the biggest concern here is | to just not run the tool at all. | Christey> CIAC:H-16 | Also, http://www.cert.org/vendor_bulletins/VB-96.20.hp | And possibly AUSCERT:AA-96.07 at | ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.07.HP-UX.Remote.Watch.vul | Christey> Also BUGTRAQ:19961013 BoS: SOD remote exploit | http://marc.theaimsgroup.com/?l=bugtraq&m=87602167419969&w=2 | Include "remwatch" in the description to facilitate search.
CVE-1999-0247
Entry
Buffer overflow in nnrpd program in INN up to version 1.6 allows remote users to execute arbitrary commands.
BID:1443 | URL:http://www.securityfocus.com/bid/1443 | NAI:19970721 INN news server vulnerabilities | URL:http://www.nai.com/nai_labs/asp_set/advisory/17_inn_avd.asp | XF:inn-bo
null
null
null
CVE-1999-0248
Entry
A race condition in the authentication agent mechanism of sshd 1.2.17 allows an attacker to steal another user's credentials.
CONFIRM:http://www.uni-karlsruhe.de/~ig25/ssh-faq/ssh-faq-6.html#ss6.1 | MISC:http://oliver.efri.hr/~crv/security/bugs/mUNIXes/ssh2.html
null
null
null
CVE-1999-0249
Candidate
Windows NT RSHSVC program allows remote users to execute arbitrary commands.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0249
Proposed (19990714)
ACCEPT(1) Baker | MODIFY(2) Frech, Wall | NOOP(2) Northcutt, Shostack | RECAST(1) Christey | REVIEWING(1) Levy
Wall> Windows NT Rshsvc.exe from the Windows NT Resource Kit allows | remote | users to execute arbitrary commands. | Source: rshsvc.txt from the Windows NT Resource Kit. | Frech> XF:rsh-svc | Christey> MSKB:Q158320, last reviewed in January 1999, refers to a case | where remote users coming from authorized machines are | allowed access regardless of what .rhosts says. XF:rsh-svc | refers to a bug circa 1997 where any remote entity could | execute commands as system.
CVE-1999-0250
Candidate
Denial of service in Qmail through long SMTP commands.
BUGTRAQ:19970612 qmail-dos-2.c, another denial of service attack | URL:http://marc.info/?l=bugtraq&m=87602558319024&w=2 | MISC:http://cr.yp.to/qmail/venema.html | MISC:http://www.ornl.gov/its/archives/mailing-lists/qmail/1997/06/threads.html | XF:qmail-leng
Modified (20010301)
ACCEPT(2) Hill, Meunier | MODIFY(1) Frech | REJECT(1) Baker | REVIEWING(1) Christey
Frech> XF:qmail-rcpt | Christey> DUPE CVE-1999-0418 and CVE-1999-0144? | Christey> Dan Bernstein, author of Qmail, says that this is not a | vulnerability in qmail because Unix has built-in resource | limits that can restrict the size of a qmail process; other | limits can be specified by the administrator. See | http://cr.yp.to/qmail/venema.html | | Significant discussion of this issue took place on the qmail | list. The fundamental question appears to be whether | application software should set its own limits, or rely | on limits set by the parent operating system (in this case, | UNIX). Also, some people said that the only problem was that | the suggested configuration was not well documented, but this | was refuted by others. | | See the following threads at | http://www.ornl.gov/its/archives/mailing-lists/qmail/1997/06/threads.html | "Denial of service (qmail-smtpd)" | "qmail-dos-2.c, another denial of service" | "[PATCH] denial of service" | "just another qmail denial-of-service" | "the UNIX way" | "Time for a reality check" | | Also see Bugtraq threads on a different vulnerability that | is related to this topic: | BUGTRAQ:19990903 Web servers / possible DOS Attack / mime header flooding | http://archives.neohapsis.com/archives/bugtraq/1998_3/0742.html | Baker> This appears to be the same vulnerability listed in CAN 1999-0144. In reading | through both bugtraq postings, the one that is referenced by 0144 is | based on a shell code exploit to cause memory exhaustion. The bugtraq | posting referenced by this entry refers explicitly to the prior | posting for 0144, and states that the same effect could be | accomplished by a perl exploit, which was then attached. | Baker> http://www.securityfocus.com/archive/1/6969 CVE-1999-0144 | http://www.securityfocus.com/archive/1/6970 CVE-1999-0250 | | Both references should be added to CVE-1999-0144, and CVE-1999-0250 | should likely be rejected. | CHANGE> [Baker changed vote from REVIEWING to REJECT] | Christey> XF:qmail-leng no longer exists; check with Andre to see if they | regarded it as a duplicate as well. | | qmail-dos-1.c, as published by Wietse Venema (CVE-1999-0250) | in "BUGTRAQ:19970612 Denial of service (qmail-smtpd)", does not | use any RCPT commands. Instead, it sends long strings | of "X" characters. A followup by "[email protected]" includes | an exploit that claims to do the same thing; however, that | exploit does not send long strings of X characters - it sends | a large number of RCPT commands. It appears that [email protected] | followed up to the wrong message. | | qmail-dos-2.c, as published by Wietse Venema (CVE-1999-0144) | in "BUGTRAQ:19970612 qmail-dos-2.c, another denial of service attack" | sends a large number of RCPT commands. | | ADDREF BUGTRAQ:19970612 Denial of service (qmail-smtpd) | ADDREF BUGTRAQ:19970612 qmail-dos-2.c, another denial of service attack | | Also see a related thread: | BUGTRAQ:19990308 SMTP server account probing | http://marc.theaimsgroup.com/?l=bugtraq&m=92100018214316&w=2 | | This also describes a problem with mail servers not being able | to handle too many "RCPT TO" requests. A followup message | notes that application-level protection is used in Sendmail | to prevent this: | BUGTRAQ:19990309 Re: SMTP server account probing | http://marc.theaimsgroup.com/?l=bugtraq&m=92101584629263&w=2 | The person further says, "This attack can easily be | prevented with configuration methods."
CVE-1999-0251
Entry
Denial of service in talk program allows remote attackers to disrupt a user's display.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0251 | XF:talkd-flash
null
null
null
CVE-1999-0252
Entry
Buffer overflow in listserv allows arbitrary command execution.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0252 | XF:smtp-listserv
null
null
null
CVE-1999-0253
Candidate
IIS 3.0 with the iis-fix hotfix installed allows remote intruders to read source code for ASP programs by using a %2e instead of a . (dot) in the URL.
L0PHT:19970319 | MISC:http://www.securityfocus.com/bid/1814 | XF:http-iis-2e
Modified (20000106)
ACCEPT(9) Armstrong, Baker, Bishop, Blake, Cole, Collins, Frech, Landfield, Northcutt | MODIFY(1) LeBlanc | NOOP(3) Ozancin, Prosser, Wall | REVIEWING(1) Christey
Christey> This is a problem that was introduced after patching a | previous dot bug with the iis-fix hotfix (see CVE-1999-0154). | Since the hotfix introduced the problem, this should be | treated as a seaprate issue. | Wall> Agree with the comment. | LeBlanc> - this one is so old, I don't remember it at all and can't verify or | deny the issue. If you can find some documentation that says we fixed it (KB | article, hotfix, something), then I would change this to ACCEPT | CHANGE> [Christey changed vote from NOOP to REVIEWING] | Christey> BID:1814 | URL:http://www.securityfocus.com/bid/1814
CVE-1999-0254
Candidate
A hidden SNMP community string in HP OpenView allows remote attackers to modify MIB tables and obtain sensitive information.
ISS:Hidden SNMP community in HP OpenView | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0254 | XF:hpov-hidden-snmp-comm
Proposed (19990726)
ACCEPT(2) Baker, Frech | NOOP(1) Wall | REVIEWING(1) Christey
Christey> What is the proper level of abstraction to use here? Should | we have a separate entry for each different default community | string? See: | http://cve.mitre.org/Board_Sponsors/archives/msg00242.html and | http://cve.mitre.org/Board_Sponsors/archives/msg00250.html | http://cve.mitre.org/Board_Sponsors/archives/msg00251.html | | Until the associated content decisions have been approved | by the Editorial Board, this candidate cannot be accepted | for inclusion in CVE.
CVE-1999-0255
Candidate
Buffer overflow in ircd allows arbitrary command execution.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0255
Proposed (19990623)
ACCEPT(3) Baker, Hill, Northcutt | MODIFY(1) Frech | NOOP(1) Prosser | REJECT(1) Christey
Frech> XF:irc-bo | Christey> This is too general and doesn't have any references. The | XF reference doesn't appear toe xist any more. | | Perhaps this reference would help: | BUGTRAQ:19970701 ircd buffer overflow | Baker> It appears that the XForce entry has been corrected, and there is a patch posted in the original bugtraq post.
CVE-1999-0256
Entry
Buffer overflow in War FTP allows remote execution of commands.
OSVDB:875 | URL:http://www.osvdb.org/875 | XF:war-ftpd
null
null
null
CVE-1999-0257
Candidate
Nestea variation of teardrop IP fragmentation denial of service.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0257
Proposed (19990726)
ACCEPT(1) Wall | MODIFY(1) Frech | REVIEWING(1) Christey
Frech> XF:nestea-linux-dos | Christey> Not sure how many separate "instances" of Teardrop | and its ilk. Also see comments on CVE-1999-0001. | | See: CVE-1999-0015, CVE-1999-0104, CVE-1999-0257, CVE-1999-0258 | | Is CVE-1999-0001 the same as CVE-1999-0052? That one is related | to nestea (CVE-1999-0257) and probably the one described in | BUGTRAQ:19981023 nestea v2 against freebsd 3.0-Release | The patch for nestea is in ip_input.c around line 750. | The patches for CVE-1999-0001 are in lines 388&446. So, | CVE-1999-0001 is different from CVE-1999-0257 and CVE-1999-0052. | The FreeBSD patch for CVE-1999-0052 is in line 750. | So, CVE-1999-0257 and CVE-1999-0052 may be the same, though | CVE-1999-0052 should be RECAST since this bug affects Linux | and other OSes besides FreeBSD. | | Also see BUGTRAQ:19990909 CISCO and nestea. | | Finally, note that there is no fundamental difference between | nestea and nestea2/nestea-v2; they are different ports that | exploit the same problem. | | The original nestea advisory is at | http://www.technotronic.com/rhino9/advisories/06.htm | but notice that the suggested fix is in line 375 of | ip_fragment.c, not ip_input.c. | Christey> See the SCO advisory at: | http://www.securityfocus.com/templates/advisory.html?id=1411 | which may further clarify the issue. | Christey> BUGTRAQ:19980501 nestea does other things | http://marc.theaimsgroup.com/?l=bugtraq&m=90221101925819&w=2 | BUGTRAQ:19980508 nestea2 and HP Jet Direct cards. | URL:http://marc.theaimsgroup.com/?l=bugtraq&m=90221101925870&w=2 | BUGTRAQ:19981027 nestea v2 against freebsd 3.0-Release | URL:http://marc.theaimsgroup.com/?l=bugtraq&m=90951521507669&w=2 | | Nestea source code is in | MISC:http://oliver.efri.hr/~crv/security/bugs/Linux/ipfrag6.html
CVE-1999-0258
Candidate
Bonk variation of teardrop IP fragmentation denial of service.
MISC:https://marc.info/?l=ntbugtraq&m=88901842000424&w=2
Proposed (19990726)
MODIFY(2) Frech, Wall | REVIEWING(1) Christey
Wall> Reference Q179129 | Frech> XF:teardrop-mod | Christey> Not sure how many separate "instances" of Teardrop there are. | See: CVE-1999-0015, CVE-1999-0104, CVE-1999-0257, CVE-1999-0258 | Christey> See the SCO advisory at: | http://www.securityfocus.com/templates/advisory.html?id=1411 | which may further clarify the issue. | Christey> BUGTRAQ:19980108 bonk.c | URL:http://marc.theaimsgroup.com/?l=bugtraq&m=88429524325956&w=2 | NTBUGTRAQ:19980108 bonk.c | URL:http://marc.theaimsgroup.com/?l=ntbugtraq&m=88433857200304&w=2 | NTBUGTRAQ:19980109 Re: Bonk.c | URL:http://marc.theaimsgroup.com/?l=ntbugtraq&m=88441302913269&w=2 | NTBUGTRAQ:19980304 Update on wide-spread NewTear Denial of Service attacks | URL:http://marc.theaimsgroup.com/?l=ntbugtraq&m=88901842000424&w=2 | BUGTRAQ:19980304 Update on wide-spread NewTear Denial of Service attacks | URL:http://marc.theaimsgroup.com/?l=bugtraq&m=88903296104349&w=2 | CIAC:I-031a | http://ciac.llnl.gov/ciac/bulletins/i-031a.shtml | | CERT summary CS-98.02 implies that bonk, boink, and newtear | all exploit the same vulnerability.
CVE-1999-0259
Entry
cfingerd lists all users on a system via search.**@target.
BUGTRAQ:19970523 cfingerd vulnerability | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0259 | XF:cfinger-user-enumeration
null
null
null
CVE-1999-0260
Entry
The jj CGI program allows command execution via shell metacharacters.
BUGTRAQ:19961224 jj cgi | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0260 | XF:http-cgi-jj
null
null
null
CVE-1999-0261
Candidate
Netmanager Chameleon SMTPd has several buffer overflows that cause a crash.
BUGTRAQ:19980504 Netmanage Holes | MISC:http://www.insecure.org/sploits/netmanage.chameleon.overflows.html
Modified (20000827)
ACCEPT(1) Baker | MODIFY(2) Frech, Landfield | NOOP(3) Christey, Northcutt, Ozancin
Frech> XF:chamelion-smtp-dos | Landfield> - Specify what "a crash" means. | Christey> ADDREF XF:chameleon-smtp-dos ? (but it's not on the web site) | Christey> Consider adding BID:2387
CVE-1999-0262
Entry
Hylafax faxsurvey CGI script on Linux allows remote attackers to execute arbitrary commands via shell metacharacters in the query string.
BID:2056 | URL:http://www.securityfocus.com/bid/2056 | BUGTRAQ:19980804 PATCH: faxsurvey | BUGTRAQ:19980804 remote exploit in faxsurvey cgi-script | XF:http-cgi-faxsurvey(1532) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/1532
null
null
null
CVE-1999-0263
Entry
Solaris SUNWadmap can be exploited to obtain root access.
SUN:00173 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/173 | XF:sun-sunwadmap
null
null
null
CVE-1999-0264
Entry
htmlscript CGI program allows remote read access to files.
BUGTRAQ:Jan27,1998 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0264 | XF:http-htmlscript-file-access
null
null
null
CVE-1999-0265
Entry
ICMP redirect messages may crash or lock up a host.
ISS:ICMP Redirects Against Embedded Controllers | MSKB:Q154174 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q154174 | XF:icmp-redirect
null
null
null
CVE-1999-0266
Entry
The info2www CGI script allows remote file access or remote command execution.
BID:1995 | URL:http://www.securityfocus.com/bid/1995 | BUGTRAQ:19980303 Vulnerabilites in some versions of info2www CGI | XF:http-cgi-info2www
null
null
null
CVE-1999-0267
Entry
Buffer overflow in NCSA HTTP daemon v1.3 allows remote command execution.
CERT:CA-95.04.NCSA.http.daemon.for.unix.vulnerability | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0267 | XF:http-port
null
null
null
CVE-1999-0268
Entry
MetaInfo MetaWeb web server allows users to upload, execute, and read scripts.
BUGTRAQ:19980630 Security vulnerabilities in MetaInfo products | BUGTRAQ:19980703 Followup to MetaInfo vulnerabilities | OSVDB:110 | URL:http://www.osvdb.org/110 | OSVDB:3969 | URL:http://www.osvdb.org/3969 | XF:metaweb-server-dot-attack
null
null
null
CVE-1999-0269
Entry
Netscape Enterprise servers may list files through the PageServices query.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0269 | XF:netscape-server-pageservices
null
null
null
CVE-1999-0270
Entry
Directory traversal vulnerability in pfdispaly.cgi program (sometimes referred to as "pfdisplay") for SGI's Performer API Search Tool (performer_tools) allows remote attackers to read arbitrary files.
BID:64 | URL:http://www.securityfocus.com/bid/64 | BUGTRAQ:19980317 IRIX performer_tools bug | CIAC:I-041 | URL:http://www.ciac.org/ciac/bulletins/i-041.shtml | OSVDB:134 | URL:http://www.osvdb.org/134 | SGI:19980401-01-P | URL:ftp://patches.sgi.com/support/free/security/advisories/19980401-01-P | XF:sgi-pfdispaly(810) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/810
null
null
null
CVE-1999-0271
Candidate
Progressive Networks Real Video server (pnserver) can be crashed remotely.
BUGTRAQ:19980115 pnserver exploit.. | BUGTRAQ:19980817 Re: Real Audio Server Version 5 bug? | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0271
Modified (19990925)
ACCEPT(3) Baker, Blake, Northcutt | MODIFY(1) Frech | NOOP(1) Prosser | REVIEWING(1) Christey
Christey> Problem confirmed by RealServer vendor (URL listed in Bugtraq | posting), but may be multiple codebases since several | Real Audio servers are affected. | | Also, this may be the same as BUGTRAQ:19991105 RealNetworks RealServer G2 buffer overflow. | See CVE-1999-0896 | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> ADDREF XF:realvideo-telnet-dos
CVE-1999-0272
Entry
Denial of service in Slmail v2.5 through the POP3 port.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0272 | XF:slmail-username-bo
null
null
null
CVE-1999-0273
Entry
Denial of service through Solaris 2.5.1 telnet by sending ^D characters.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0273 | XF:sun-telnet-kill
null
null
null
CVE-1999-0274
Entry
Denial of service in Windows NT DNS servers through malicious packet which contains a response to a query that wasn't made.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0274 | NAI:NAI-5 | XF:nt-dns-dos
null
null
null
CVE-1999-0275
Entry
Denial of service in Windows NT DNS servers by flooding port 53 with too many characters.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0275 | MS:Q169461 | XF:nt-dnscrash | XF:nt-dnsver
null
null
null
CVE-1999-0276
Entry
mSQL v2.0.1 and below allows remote execution through a buffer overflow.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0276 | SEKURE:sekure.01-99.msql | XF:msql-debug-bo
null
null
null
CVE-1999-0277
Entry
The WorkMan program can be used to overwrite any file to get root access.
CERT:CA-96.23.workman_vul | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0277 | XF:workman
null
null
null
CVE-1999-0278
Entry
In IIS, remote attackers can obtain source code for ASP files by appending "::$DATA" to the URL.
MS:MS98-003 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-003 | OVAL:oval:org.mitre.oval:def:913 | URL:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A913 | XF:iis-asp-data-check
null
null
null
CVE-1999-0279
Entry
Excite for Web Servers (EWS) allows remote command execution via shell metacharacters.
BUGTRAQ:19971217 CGI security hole in EWS (Excite for Web Servers) | BUGTRAQ:19980115 Excite announcement | CERT:VB-98.01.excite | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0279 | XF:excite-cgi-search-vuln
null
null
null
CVE-1999-0280
Entry
Remote command execution in Microsoft Internet Explorer using .lnk and .url files.
CIAC:H-38 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0280 | NTBUGTRAQ:19970317 Internet Explorer Bug #4 | XF:http-ie-lnkurl
null
null
null
CVE-1999-0281
Entry
Denial of service in IIS using long URLs.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0281 | XF:http-iis-longurl
null
null
null
CVE-1999-0282
Candidate
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-1584, CVE-1999-1586. Reason: This candidate combined references from one issue with the description from another issue. Notes: Users should consult CVE-1999-1584 and CVE-1999-1586 to obtain the appropriate name. All references and descriptions in this candidate have been removed to prevent accidental usage.
null
Modified (20050830)
ACCEPT(2) Baker, Dik | MODIFY(1) Frech | NOOP(1) Ozancin | RECAST(1) Prosser | REJECT(1) Christey
Frech> XF:sun-loadmodule | XF:sun-modload (CERT CA-93.18 very old!) | Prosser> Believe the reference given, 95-12, is referencing a later | loadmodule(8) setuid problem in the X11/NeWS windowing system. There is an | earlier, similar setuid vulnerability in the CA-93.18, CIAC G-02 advisories | for the SunOS 4.1.x/Solbourne and OpenWindow 3.0. In fact, there may be the | same as the HP patches are 100448-02 for the 93 loadmodule/modload | vulnerability and 100448-03 for the 95 loadmodule vulnerability which | normally indicated a patch update. Looks like the original patch either | didn't completely fix the problem or it resurfaced in X11 NeWS. Can't tell | much beyond that and this is my opinion only as have no way to check it. | Which one is this CVE referencing? I accept both. | Dik> There are three similar Sun bug ids associated with the patches. | 1076118 loadmodule has a security vulnerability | 1148753 loadmodule has a security vulnerability | 1222192 loadmodule has a security vulnerability | as well as: | 1137491 | Ancient stuff. | Christey> Add period to the end of the description. | CHANGE> [Christey changed vote from NOOP to REVIEWING] | Christey> This is distinct from CVE-1999-1584 - CVE-1999-1584 is for | CA-93.18. | CHANGE> [Christey changed vote from REVIEWING to REJECT] | Christey> This candidate combines two separate issues. It uses the CERT | alert reference from 1995, from one issue, but a description that | is associated with a separate issue.
CVE-1999-0283
Candidate
The Java Web Server would allow remote users to obtain the source code for CGI programs.
BUGTRAQ:19970716 Viewable .jhtml source with JavaWebServer | URL:http://marc.info/?l=bugtraq&m=88256790401004&w=2
Modified (19991203)
ACCEPT(7) Baker, Blake, Cole, Collins, Dik, Northcutt, Wall | MODIFY(1) Frech | NOOP(5) Armstrong, Bishop, Christey, Landfield, Prosser | REVIEWING(1) Ozancin
Wall> Acknowledged by vendor at | http://www.sun.com/software/jwebserver/techinfo/jws112info.html. | Baker> Vulnerability Reference (HTML) Reference Type | http://www.securityfocus.com/archive/1/7260 Misc Defensive Info | http://www.sun.com/software/jwebserver/techinfo/jws112info.html Vendor Info | Christey> BID:1891 | URL:http://www.securityfocus.com/bid/1891 | Christey> Add version number (1.1 beta) and details of attack (appending | a . or a \) | | The Sun URL referenced by Dave Baker no longer exists, so I | wasn't able to verify that it addressed the problem described | in the Bugtraq post. This might not even be Sun's | "Java Web Server," as CVE-2001-0186 describes some product | called "Free Java Web Server" | Dik> There appears to be some confusion. | | The particular bug seems to be on in JWS 1.1beta or 1.1 which was fixed | in 1.1.2 (get foo.jthml source by appending "." of "\" to URL) | | There are other bugs that give access and that require a configuration | change. | | http://www.sun.com/software/jwebserver/techinfo/security_advisory.html | Christey> Need to make sure to create CAN's for the other bugs, | as documented in: | NTBUGTRAQ:19980724 Alert: New Source Bug Affect Sun JWS | http://marc.theaimsgroup.com/?l=ntbugtraq&m=90222454131622&w=2 | BUGTRAQ:19980725 Alert: New Source Bug Affect Sun JWS | http://marc.theaimsgroup.com/?l=bugtraq&m=90221104526086&w=2 | The reported bugs are: | 1) file read by appending %20 | 2) Directly call /servlet/file | URL:http://www.sddt.com/cgi-bin/Subscriber?/library/98/07/24/tbd.html | #2 is explicitly mentioned in the Sun advisory for | CVE-1999-0283. | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:javawebserver-cgi-source(5383)
CVE-1999-0284
Candidate
Denial of service to NT mail servers including Ipswitch, Mdaemon, and Exchange through a buffer overflow in the SMTP HELO command.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0284 | XF:smtp-helo-bo
Proposed (19990623)
ACCEPT(2) Blake, Northcutt | MODIFY(3) Frech, Levy, Ozancin | NOOP(1) Baker | REVIEWING(1) Christey
Frech> "Windows NT-based mail servers" (A trademark thing, and for clarification) | XF:mdaemon-helo-bo | XF:lotus-notes-helo-crash | XF:slmail-helo-overflow | XF:smtp-helo-bo (mentions several products) | XF:smtp-exchangedos | Levy> - Need one per software. Each one should be its own | vulnerability. | Ozancin> => Windows NT is correct | Christey> These are probably multiple codebases, so we'll need to use | dot notation. Also need to see if this should be merged | with CVE-1999-0098 (Sendmail SMTP HELO).
CVE-1999-0285
Candidate
Denial of service in telnet from the Windows NT Resource Kit, by opening then immediately closing a connection.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0285
Proposed (19990630)
ACCEPT(1) Hill | NOOP(2) Baker, Wall | REJECT(2) Christey, Frech
Christey> No references, no information. | CHANGE> [Frech changed vote from REVIEWING to REJECT] | Frech> No references; closest documented match is with | CVE-2001-0346, but that's for Windows 2000.
CVE-1999-0286
Candidate
In some NT web servers, appending a space at the end of a URL may allow attackers to read source code for active pages.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0286
Proposed (19990714)
ACCEPT(3) Armstrong, Cole, Shostack | MODIFY(3) Blake, Levy, Wall | NOOP(5) Baker, Bishop, Landfield, Northcutt, Ozancin | REJECT(1) Frech | REVIEWING(1) Christey
Wall> In some NT web servers, appending a dot at the end of a URL may | allows attackers to read source code for active pages. | Source: MS Knowledge Base Article Q163485 - "Active Server Pages Script Appears | in Browser" | Frech> In the meantime, reword description as 'Windows NT' (trademark issue) | Christey> Q163485 does not refer to a space, it refers to a dot. | However, I don't have other references. | | Reading source code with a dot appended is in CVE-1999-0154, | which will be proposed. A subsequent bug similar to the | dot bug is CVE-1999-0253. | Levy> NTBUGTRAQ: http://www.securityfocus.com/archive/2/22014 | NTBUGTRAQ: http://www.securityfocus.com/archive/2/22019 | BID 273 | Blake> Reference: http://www.allaire.com/handlers/index.cfm?ID=10967 | CHANGE> [Christey changed vote from NOOP to REVIEWING] | CHANGE> [Frech changed vote from REVIEWING to REJECT] | Frech> BID articles)
CVE-1999-0287
Candidate
Vulnerability in the Wguest CGI program.
MISC:https://marc.info/?l=ntbugtraq&m=92368828704896&w=2
Proposed (19990714)
MODIFY(2) Frech, Shostack | NOOP(4) Blake, Levy, Northcutt, Wall | REJECT(2) Baker, Christey
Shostack> allows file reading | Frech> XF:http-cgi-webcom-guestbook | Christey> CVE-1999-0287 is probably a duplicate of CVE-1999-0467. In | NTBUGTRAQ:19990409 Webcom's CGI Guestbook for Win32 web servers | Mnemonix says that he had previously reported on a similar | problem. Let's refer to the NTBugtraq posting as | CVE-1999-0467. We will refer to the "previous report" as | CVE-1999-0287, which could be found at: | http://oliver.efri.hr/~crv/security/bugs/NT/httpd41.html | | 0287 describes an exploit via the "template" hidden variable. | The exploit describes manually editing the HTML form to | change the filename to read from the template variable. | | The exploit as described in 0467 encodes the template variable | directly into the URL. However, hidden variables are also | encoded into the URL, which would have looked the same to | the web server regardless of the exploit. Therefore 0287 | and 0467 are the same. | Christey> BID:2024
CVE-1999-0288
Entry
The WINS server in Microsoft Windows NT 4.0 before SP4 allows remote attackers to cause a denial of service (process termination) via invalid UDP frames to port 137 (NETBIOS Name Service), as demonstrated via a flood of random packets.
BUGTRAQ:19970801 WINS flooding | BUGTRAQ:19970815 Re: WINS flooding | MISC:http://safenetworks.com/Windows/wins.html | MSKB:155701 | NTBUGTRAQ:19970801 WINS flooding | XF:nt-winsupd-fix(1233) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/1233
null
null
null
CVE-1999-0289
Entry
The Apache web server for Win32 may provide access to restricted files when a . (dot) is appended to a requested URL.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0289
null
null
null
CVE-1999-0290
Entry
The WinGate telnet proxy allows remote attackers to cause a denial of service via a large number of connections to localhost.
BUGTRAQ:19980221 WinGate DoS | BUGTRAQ:19980326 WinGate Intermediary Fix/Update | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0290 | XF:wingate-dos
null
null
null
CVE-1999-0291
Entry
The WinGate proxy is installed without a password, which allows remote attackers to redirect connections without authentication.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0291 | XF:wingate-unpassworded
null
null
null
CVE-1999-0292
Entry
Denial of service through Winpopup using large user names.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0292 | XF:nt-winpopup
null
null
null
CVE-1999-0293
Entry
AAA authentication on Cisco systems allows attackers to execute commands without authorization.
CISCO:http://www.cisco.com/warp/public/770/aaapair-pub.shtml | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0293 | XF:cisco-ios-aaa-auth
null
null
null
CVE-1999-0294
Entry
All records in a WINS database can be deleted through SNMP for a denial of service.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0294 | XF:nt-wins-snmp2
null
null
null
CVE-1999-0295
Entry
Solaris sysdef command allows local users to read kernel memory, potentially leading to root privileges.
SUN:00157 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/157 | XF:sun-sysdef
null
null
null
CVE-1999-0296
Entry
Solaris volrmmount program allows attackers to read any file.
SUN:00162 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/162 | XF:sun-volrmmount
null
null
null
CVE-1999-0297
Entry
Buffer overflow in Vixie Cron library up to version 3.0 allows local users to obtain root access via a long environmental variable.
AUSCERT:AA-96.21 | CIAC:H-17 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0297 | NAI:NAI-3 | XF:vixie-cron
null
null
null
CVE-1999-0298
Candidate
ypbind with -ypset and -ypsetme options activated in Linux Slackware and SunOS allows local and remote attackers to overwrite files via a .. (dot dot) attack.
NAI:19970205 Vulnerabilities in Ypbind when run with -ypset/-ypsetme | URL:http://www.nai.com/nai_labs/asp_set/advisory/06_ypbindsetme_adv.asp
Modified (20000524)
ACCEPT(4) Cole, Dik, Levy, Northcutt | MODIFY(1) Frech | NOOP(3) Baker, Christey, Shostack
Christey> ADDREF BID:1441 | URL:http://www.securityfocus.com/bid/1441 | Dik> If you run with "-ypset", then you're always insecure. | With ypsetme, only root on the local host | can run ypset in Solaris 2.x+. | Probably true for SunOS 4, hence my vote. | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> ADDREF XF:ypbind-ypset-root | CHANGE> [Dik changed vote from REVIEWING to ACCEPT] | Dik> This vulnerability does exist in SunOS 4.x in non default configurations. | In Solaris 2.x, the vulnerability only applies to files named "cache_binding" | and not all files ending in .2 | Both releases are not vulnerable in the default configuration (both | disabllow ypset by default which prevents this problem from occurring)
CVE-1999-0299
Entry
Buffer overflow in FreeBSD lpd through long DNS hostnames.
NAI:NAI-9 | OSVDB:6093 | URL:http://www.osvdb.org/6093
null
null
null
CVE-1999-0300
Entry
nis_cachemgr for Solaris NIS+ allows attackers to add malicious NIS+ servers.
SUN:00155 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/155 | XF:sun-niscache
null
null
null