Name
stringlengths
13
14
Status
stringclasses
2 values
Description
stringlengths
20
2.71k
References
stringlengths
28
30.7k
Phase
stringlengths
18
19
Votes
stringlengths
18
209
Comments
stringlengths
14
8.88k
CVE-1999-0301
Entry
Buffer overflow in SunOS/Solaris ps command.
AUSCERT:AUSCERT-97.17 | SUN:00149 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/149 | XF:sun-ps2bo
null
null
null
CVE-1999-0302
Entry
SunOS/Solaris FTP clients can be forced to execute arbitrary commands from a malicious FTP server.
SUN:00176 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/176 | XF:sun-ftp-server
null
null
null
CVE-1999-0303
Entry
Buffer overflow in BNU UUCP daemon (uucpd) through long hostnames.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0303 | RSI:RSI.0002.05-18-98.BNU.UUCPD | XF:bnu-uucpd-bo
null
null
null
CVE-1999-0304
Entry
mmap function in BSD allows local attackers in the kmem group to modify memory through devices.
FREEBSD:FreeBSD-SA-98:02 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0304 | XF:bsd-mmap
null
null
null
CVE-1999-0305
Entry
The system configuration control (sysctl) facility in BSD based operating systems OpenBSD 2.2 and earlier, and FreeBSD 2.2.5 and earlier, does not properly restrict source routed packets even when the (1) dosourceroute or (2) forwarding variables are set, which allows remote attackers to spoof TCP connections.
MISC:http://www.openbsd.org/advisories/sourceroute.txt | OPENBSD:Feb15,1998 "IP Source Routing Problem" | OSVDB:11502 | URL:http://www.osvdb.org/11502 | XF:bsd-sourceroute(736) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/736
null
null
null
CVE-1999-0306
Candidate
buffer overflow in HP xlock program.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0306 | XF:hp-xlock
Proposed (19990714)
ACCEPT(3) Baker, Frech, Northcutt | MODIFY(1) Prosser | NOOP(1) Shostack | REJECT(1) Christey
Prosser> This is another of those with multiple affected OSs. | Refs: CA-97.13, http://207.237.120.45/linux/xlock-exploit.txt, | HPSBUX9711-073, SGI 19970502-02-PX, Sun Bulletin 000150 | Christey> XF:hp-xlock points to SGI:19970502-02-PX which says this is | the same problem as in CERT:CA-97.13, which is CVE-1999-0038.
CVE-1999-0307
Candidate
Buffer overflow in HP-UX cstm program allows local users to gain root privileges.
BUGTRAQ:19961116 This week: turn me on, dead man | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0307 | XF:hpux-cstm-bo
Modified (19991207)
ACCEPT(2) Frech, Northcutt | NOOP(3) Baker, Prosser, Shostack | RECAST(1) Christey
Prosser> only ref I can find is an old SOD exploit on | www.outpost9.com | Christey> MERGE CVE-1999-0336 (the exact exploit works with both | cstm and mstm, which are clearly part of the same package, | so CD:SF-EXEC says to merge them.) | | Also, there does not seem to be any recognition of this problem | by HP. The only other information besides the Bugtraq post | is the SOD exploit. | | See the original post: | http://www.securityfocus.com/templates/archive.pike?list=1&date=1996-11-15&[email protected]
CVE-1999-0308
Entry
HP-UX gwind program allows users to modify arbitrary files.
CIAC:H-03: HP-UX suid Vulnerabilities | HP:HPSBUX9410-018 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9410-018 | XF:hpux-gwind-overwrite
null
null
null
CVE-1999-0309
Entry
HP-UX vgdisplay program gives root access to local users.
CIAC:H-27: HP-UX vgdisplay Buffer Overrun Vulnerability | HP:HPSBUX9702-056 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-056 | XF:hpux-vgdisplay
null
null
null
CVE-1999-0310
Entry
SSH 1.2.25 on HP-UX allows access to new user accounts.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0310 | XF:ssh-1225
null
null
null
CVE-1999-0311
Entry
fpkg2swpk in HP-UX allows local users to gain root access.
HP:HPSBUX9612-042 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9612-042 | XF:hpux-fpkg2swpk
null
null
null
CVE-1999-0312
Entry
HP ypbind allows attackers with root privileges to modify NIS data.
CERT:CA-93:01.REVISED.HP.NIS.ypbind.vulnerability | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0312 | XF:nis-ypbind
null
null
null
CVE-1999-0313
Entry
disk_bandwidth on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames.
BID:214 | URL:http://www.securityfocus.com/bid/214 | MISC:http://www.securityfocus.com/bid/213/exploit | OSVDB:936 | URL:http://www.osvdb.org/936 | SGI:19980701-01-P | URL:ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P | XF:sgi-disk-bandwidth(1441) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/1441
null
null
null
CVE-1999-0314
Entry
ioconfig on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames.
BID:213 | URL:http://www.securityfocus.com/bid/213 | MISC:http://www.securityfocus.com/bid/213/exploit | OSVDB:6788 | URL:http://www.osvdb.org/6788 | SGI:19980701-01-P | URL:ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P | XF:sgi-ioconfig(1199) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/1199
null
null
null
CVE-1999-0315
Entry
Buffer overflow in Solaris fdformat command gives root access to local users.
SUN:00138 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/138 | XF:fdformat-bo
null
null
null
CVE-1999-0316
Entry
Buffer overflow in Linux splitvt command gives root access to local users.
CIAC:G-08 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0316 | XF:linux-splitvt
null
null
null
CVE-1999-0317
Candidate
Buffer overflow in Linux su command gives root access to local users.
BUGTRAQ:19990818 slackware-3.5 /bin/su buffer overflow | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0317 | XF:su-bo
Modified (19991216)
ACCEPT(3) Frech, Hill, Northcutt | NOOP(1) Prosser | RECAST(1) Baker | REVIEWING(1) Christey
Christey> DUPE CVE-1999-0845? | Also, ADDREF XF:unixware-su-username-bo | A report summary by Aleph One states that nobody was able to | confirm this problem on any Linux distribution. | Baker> If this is the same as the unixware, the n it is a dupe of 1999-0845. There is about a two and half month difference in the bugtraq reporting of these. | Sounds like the same bug however... | Christey> XF:su-bo no longer seems to exist. | How about XF:linux-subo(734) ? | http://xforce.iss.net/static/734.php | | BID:475 also seems to describe the same problem | (http://www.securityfocus.com/bid/475) in which case, | vsyslog is blamed in: | BUGTRAQ:19971220 Linux vsyslog() overflow | http://www.securityfocus.com/archive/1/8274
CVE-1999-0318
Entry
Buffer overflow in xmcd 2.0p12 allows local users to gain access through an environmental variable.
BUGTRAQ:19961125 Security Problems in XMCD | BUGTRAQ:19961125 XMCD v2.1 released (was: Security Problems in XMCD) | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0318 | XF:xmcd-envbo
null
null
null
CVE-1999-0319
Candidate
Buffer overflow in xmcd 2.1 allows local users to gain access through a user resource setting.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0319 | XF:xmcd-tiflestr
Proposed (19990623)
ACCEPT(3) Frech, Hill, Northcutt | NOOP(2) Baker, Prosser | REVIEWING(1) Christey
Christey> BUGTRAQ:19961126 Security Problems in XMCD 2.1 | A followup to this post says that xmcd is not suid here.
CVE-1999-0320
Entry
SunOS rpc.cmsd allows attackers to obtain root access by overwriting arbitrary files.
SUN:00166 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/166 | XF:sun-rpc.cmsd
null
null
null
CVE-1999-0321
Entry
Buffer overflow in Solaris kcms_configure command allows local users to gain root access.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0321 | XF:sun-kcms-configure-bo
null
null
null
CVE-1999-0322
Entry
The open() function in FreeBSD allows local attackers to write to arbitrary files.
FREEBSD:FreeBSD-SA-97:05 | OSVDB:6092 | URL:http://www.osvdb.org/6092 | XF:freebsd-open
null
null
null
CVE-1999-0323
Entry
FreeBSD mmap function allows users to modify append-only or immutable files.
FREEBSD:FreeBSD-SA-98:04 | NETBSD:1998-003 | URL:ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1998-003.txt.asc | XF:bsd-mmap
null
null
null
CVE-1999-0324
Entry
ppl program in HP-UX allows local users to create root files through symlinks.
CIAC:H-31 | HP:HPSBUX9702-053 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-053 | XF:hp-ppllog
null
null
null
CVE-1999-0325
Entry
vhe_u_mnt program in HP-UX allows local users to create root files through symlinks.
HP:HPSBUX9406-013 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9406-013 | XF:hp-vhe
null
null
null
CVE-1999-0326
Entry
Vulnerability in HP-UX mediainit program.
HP:HPSBUX9710-071 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9710-071 | XF:hp-mediainit
null
null
null
CVE-1999-0327
Entry
SGI syserr program allows local users to corrupt files.
SGI:19971103-01-PX | URL:ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX | XF:sgi-syserr
null
null
null
CVE-1999-0328
Entry
SGI permissions program allows local users to gain root privileges.
SGI:19971103-01-PX | URL:ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX | XF:sgi-permtool
null
null
null
CVE-1999-0329
Entry
SGI mediad program allows local users to gain root access.
SGI:19980602-01-PX | URL:ftp://patches.sgi.com/support/free/security/advisories/19980602-01-PX | XF:sgi-mediad
null
null
null
CVE-1999-0330
Candidate
Linux bdash game has a buffer overflow that allows local users to gain root access.
BUGTRAQ:19940101 (No Subject) | MISC:https://marc.info/?l=bugtraq&m=87602558319119&w=2 | XF:bdash-bo
Modified (20000105)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(3) Northcutt, Shostack, Wall | REVIEWING(1) Levy
Frech> XF:bdash-bo
CVE-1999-0331
Candidate
Buffer overflow in Internet Explorer 4.0(1).
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0331 | XF:msie-bo
Modified (20040811)
ACCEPT(2) Baker, Northcutt | MODIFY(2) Frech, Shostack | RECAST(1) Prosser | REJECT(2) Christey, LeBlanc
Shostack> this is a high cardinality item | Prosser> needs to be more specific. | Frech> Replace reference with XF:iemk-bug (msie-bo is obsolete and a vague | duplicate) | Description (from xfdb): Some versions of Internet Explorer for Windows | contain a vulnerability that may crash the broswer when a malicious web site | contains a certain kind of URL (that begins with "mk://") with more | characters than the browser supports. | Christey> The description is too vague. | LeBlanc> too vague | Christey> Add period to the end of the description.
CVE-1999-0332
Entry
Buffer overflow in NetMeeting allows denial of service and remote command execution.
MSKB:Q184346 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q184346 | XF:nt-netmeeting
null
null
null
CVE-1999-0333
Candidate
HP OpenView Omniback allows remote execution of commands as root via spoofing, and local users can gain root access via a symlink attack.
HP:HPSBUX9810-085 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0333 | RSI:RSI.0009.09-08-98.HP-UX.OMNIBACK | XF:omniback-remote
Modified (19990925)
ACCEPT(2) Baker, Frech | MODIFY(1) Prosser | RECAST(1) Christey
Prosser> additional source | HP Security Bulletin 85 | http://us-support.external.hp.com | http://europe-support.external.hp.com | Christey> Two separate bugs, so SF-LOC says this candidate should be | split | Christey> ADDREF CIAC:J-007 | URL:http://ciac.llnl.gov/ciac/bulletins/j-007.shtml
CVE-1999-0334
Entry
In Solaris 2.2 and 2.3, when fsck fails on startup, it allows a local user with physical access to obtain root access.
CERT:CA-93.19.Solaris.Startup.vulnerability | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0334 | XF:sol-startup
null
null
null
CVE-1999-0335
Entry
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0032. Reason: This candidate is a duplicate of CVE-1999-0032. Notes: All CVE users should reference CVE-1999-0032 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.
null
null
null
null
CVE-1999-0336
Candidate
Buffer overflow in mstm in HP-UX allows local users to gain root access.
BUGTRAQ:19961116 This week: turn me on, dead man | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0336 | XF:hpux-mstm-bo
Modified (19991207)
ACCEPT(2) Frech, Northcutt | NOOP(3) Baker, Prosser, Shostack | RECAST(1) Christey
Prosser> same as CVE-1999-0307, only ref I can find is an old SOD | exploit on www.outpost9.com | Christey> MERGE CVE-1999-0307 (the exact exploit works with both | cstm and mstm, which are clearly part of the same package, | so CD:SF-EXEC says to merge them.) | | Also, there does not seem to be any recognition of this problem | by HP. The only other information besides the Bugtraq post | is the SOD exploit.
CVE-1999-0337
Entry
AIX batch queue (bsh) allows local and remote users to gain additional privileges when network printing is enabled.
CERT:CA-94.10.IBM.AIX.bsh.vulnerability.html | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0337 | XF:ibm-bsh
null
null
null
CVE-1999-0338
Entry
AIX Licensed Program Product performance tools allow local users to gain root access.
CERT:CA-94.03.AIX.performance.tools | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0338 | XF:ibm-perf-tools
null
null
null
CVE-1999-0339
Entry
Buffer overflow in the libauth library in Solaris allows local users to gain additional privileges, possibly root access.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0339 | RSI:RSI.0007.05-26-98 | XF:sol-sun-libauth
null
null
null
CVE-1999-0340
Entry
Buffer overflow in Linux Slackware crond program allows local users to gain root access.
KSRT:005 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0340 | XF:linux-crond
null
null
null
CVE-1999-0341
Entry
Buffer overflow in the Linux mail program "deliver" allows local users to gain root access.
KSRT:006 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0341 | XF:linux-deliver
null
null
null
CVE-1999-0342
Entry
Linux PAM modules allow local users to gain root access using temporary files.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0342 | REDHAT:http://www.redhat.com/corp/support/errata/rh42-errata-general.html#pam | XF:linux-pam-passwd-tmprace
null
null
null
CVE-1999-0343
Entry
A malicious Palace server can force a client to execute arbitrary programs.
BUGTRAQ:19981002 Announcements from The Palace (fwd) | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0343 | XF:palace-malicious-servers-vuln
null
null
null
CVE-1999-0344
Entry
NT users can gain debug-level access on a system process using the Sechole exploit.
MS:MS98-009 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-009 | MSKB:Q190288 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q190288 | XF:nt-priv-fix
null
null
null
CVE-1999-0345
Candidate
Jolt ICMP attack causes a denial of service in Windows 95 and Windows NT systems.
MISC:http://www.securityfocus.com/archive/1/62170
Proposed (19990728)
ACCEPT(2) Blake, Cole | MODIFY(2) Frech, Wall | NOOP(4) Bishop, Landfield, Northcutt, Ozancin | RECAST(1) Meunier | REJECT(4) Armstrong, Baker, LeBlanc, Levy | REVIEWING(1) Christey
Wall> Invalid ICMP datagram fragments causes a denial of service in Windows 95 and | Windows NT systems. | Reference: Q154174. | Jolt is also known as sPING, ICMP bug, Icenewk, and Ping of Death. | It is a modified teardrop 2 attack. | Frech> XF:nt-ssping | ADDREF XF:ping-death | ADDREF XF:teardrop-mod | ADDREF XF:mpeix-echo-request-dos | Christey> I can't tell whether the Jolt exploit at: | | http://www.securityfocus.com/templates/archive.pike?list=1&date=1997-06-28&[email protected] | | is exploiting any different flaw than teardrop does. | CHANGE> [Christey changed vote from NOOP to REVIEWING] | Baker> Jolt (original) is basically just a fragmented oversized ICMP that | kills Win boxes ala Ping of Death. | Teardrop is altering the offset in fragmented tcp packets so that the | end of subsequent fragments is inside first packet... | Teardrop 2 is UDP packets, if I remember right. | Seems like Jolt (original, not jolt 2) is just exploit code that | creates a ping of death (CVE 1999-0128) | Levy> I tend to agree with Baker. | CHANGE> [Armstrong changed vote from REVIEWING to REJECT] | Armstrong> This code does not use fragment overlap. It is simply a large ICMP echo request. | Christey> See the SCO advisory at: | http://www.securityfocus.com/templates/advisory.html?id=1411 | which may further clarify the issue. | LeBlanc> This is a hodge-podge of DoS attacks. Jolt isn't the same | thing as ping of death - POD was an oversized ICMP packet, Jolt froze | Linux and Solaris (and I think not NT), IIRC Jolt2 did get NT boxes. | Teardrop and teardrop2 were related attacks (usually ICMP frag attacks), | but each of these is a distinct vulnerability, affected a discrete group | of systems, and should have distinct CVE numbers. CVE entries should be | precise as to what the problem is. | Meunier> I agree with Leblanc in that Jolt is multi-faceted. Jolt has | characteristics of Ping of Death AND teardrop, but it doesn't do | either exactly. Moreover, it sends a truncated IP fragment. I | disagree with Armstrong; jolt uses overlapping fragments. It's not a | simple ping of death either. It may be that the author's intent was | to construct a "super attack" somehow combining elements of other | vulnerabilities to try to make it more potent. In any case it | succeeded in confusing the CVE board :-). | | I notice that Jolt uses echo replies (type 0) instead of echo | requests (to get past firewalls?). Jolt is peculiar in that it also | sends numerous overlapping fragments. The "Pascal Simulator" :-) says | it sends: | | - 172 fragments of length 400 with offset starting at 5120 and | increasing by about 47 (odd arithmetic of 5120 OR ((n* 380) > > 3)), | which eventually results in sending fragments inside an already | covered area once ((n* 380) > > 3) is greater than 5120, which occurs | when n is reaches 108. This would look a bit like TearDrop if | fragments were reassembled on-the-fly. | | - 1 fragment such that the total length of all the fragments | is greater than 65535 (my calculation is 172*380 + 418 = 65778; the | comment about 65538 must be wrong). The last packet is size 418 | according to the IP header but the buffer is of size 400. The sendto | takes as argument the size of the buffer so a truncated packet is | sent. | | So, I am not sure if the problem is because the last packet | doesn't extend to the payload it says it has or because the total size | of all fragments is greater than 65535. The author says it may take | more than one sending, so perhaps this has to do with an incorrect | error handling and recovery. One would need to experiment and isolate | each of those characteristics and test them independently. Inasmuch | as each of those things is likely a different vulnerability, then I | agree with Leblanc that this entry should be split. I'll try that if | I ever get bored. Jolt 2 should also have a different entry (see | below). | | Jolt 2 runs in an infinite loop, sending the same fragmented | IP packet, which can pretend to be "ICMP" or "UDP" data; however this | is meaningless, as it's just a late fragment of an IP packet. The | attack works only as long as packets are sent. According to | http://www.securityfocus.com/archive/1/62170 the packets are | truncated, and would overflow over the 65535 byte limit, which is | similar to Jolt. Note that Jolt does send that much data whereas | jolt2 doesn't. Since jolt2 is simpler and narrower than jolt, and it | has weaker consequences, I believe that it's a different | vulnerability. | | "Jolt 2 vulnerability causes a temporary denial-of-service in | Windows-type OSes" would be a title for it.
CVE-1999-0346
Entry
CGI PHP mlog script allows an attacker to read any file on the target server.
BID:713 | URL:http://www.securityfocus.com/bid/713 | BUGTRAQ:19971019 Vulnerability in PHP Example Logging Scripts | OSVDB:3397 | URL:http://www.osvdb.org/3397 | XF:http-cgi-php-mlog
null
null
null
CVE-1999-0347
Candidate
Internet Explorer 4.01 allows remote attackers to read local files and spoof web pages via a "%01" character in an "about:" Javascript URL, which causes Internet Explorer to use the domain specified after the character.
BUGTRAQ:19990126 Javascript ecurity bug in Internet Explorer | URL:http://marc.info/?l=bugtraq&m=91745430007021&w=2 | NTBUGTRAQ:19990126 Javascript ecurity bug in Internet Explorer | URL:http://marc.info/?l=ntbugtraq&m=91756771207719&w=2
Modified (20051028)
ACCEPT(4) Baker, LeBlanc, Levy, Northcutt | MODIFY(2) Frech, Prosser | REVIEWING(1) Christey
Prosser> this is a modified Cross-Frame vulnerability that circumvents | the original Cross-Frame Patch. Addressed in MS Bulletin MS99.012 | http://www.microsoft.com/security/bulletins/ms99-012.asp | Christey> Duplicate of CVE-1999-0490? | LeBlanc> If Prosser is correct that this is MS99-012, accept | Christey> BUGTRAQ:19990126 Javascript ecurity bug in Internet Explorer | URL:http://marc.theaimsgroup.com/?l=bugtraq&m=91745430007021&w=2 | NTBUGTRAQ:19990128 Javascript %01 bug in Internet Explorer | URL:http://marc.theaimsgroup.com/?l=ntbugtraq&m=91756771207719&w=2 | BID:197 | URL:http://www.securityfocus.com/bid/197 | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:ie-window-spoof(2069)
CVE-1999-0348
Entry
IIS ASP caching problem releases sensitive information when two virtual servers share the same physical directory.
MSKB:Q197003 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q197003 | NTBUGTRAQ:Jan27,1999 | OSVDB:930 | URL:http://www.osvdb.org/930
null
null
null
CVE-1999-0349
Entry
A buffer overflow in the FTP list (ls) command in IIS allows remote attackers to conduct a denial of service and, in some cases, execute arbitrary commands.
BUGTRAQ:Jan27,1999 | EEYE:IIS Remote FTP Exploit/DoS Attack | URL:http://www.eeye.com/html/Research/Advisories/IIS%20Remote%20FTP%20Exploit/DoS%20Attack.html | MS:MS99-003 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-003 | MSKB:Q188348 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q188348 | XF:iis-remote-ftp
null
null
null
CVE-1999-0350
Entry
Race condition in the db_loader program in ClearCase gives local users root access by setting SUID bits.
L0PHT:Feb8,1999 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0350 | XF:clearcase-temp-race
null
null
null
CVE-1999-0351
Entry
FTP PASV "Pizza Thief" denial of service and unauthorized data access. Attackers can steal data by connecting to a port that was intended for use by a client.
INFOWAR:01 | MISC:http://attrition.org/security/advisory/misc/infowar/iw_sec_01.txt | XF:pasv-pizza-thief-dos(3389) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/3389
null
null
null
CVE-1999-0352
Candidate
ControlIT 4.5 and earlier (aka Remotely Possible) has weak password encryption.
ISS:Multiple vulnerabilities in ControlIT(tm) (formerly Remotely Possible/32) enterprise management software | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0352 | XF:controlit-passwd-encrypt
Proposed (19990721)
ACCEPT(2) Baker, Frech | NOOP(2) Northcutt, Wall | RECAST(1) Ozancin
Ozancin> Can we combine this with CVE-1999-0356 - ControlIT(tm) 4.5 and earlier uses | weak encryption.
CVE-1999-0353
Entry
rpc.pcnfsd in HP gives remote root access by changing the permissions on the main printer spool directory.
CIAC:J-026 | URL:http://www.ciac.org/ciac/bulletins/j-026.shtml | HP:HPSBUX9902-091 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9902-091 | XF:pcnfsd-world-write
null
null
null
CVE-1999-0354
Candidate
Internet Explorer 4.x or 5.x with Word 97 allows arbitrary execution of Visual Basic programs to the IE client through the Word 97 template, which doesn't warn the user that the template contains executable content. Also applies to Outlook when the client views a malicious email message.
MS:MS99-002 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-002 | NTBUGTRAQ:Jan27,1999
Proposed (19990623)
ACCEPT(3) Baker, Ozancin, Wall | MODIFY(1) Frech | NOOP(1) Christey
Frech> XF:word97-template-macro | Christey> CHANGEREF NTBUGTRAQ:19990127 IE 4/5/Outlook + Word 97 security hole | URL:http://marc.theaimsgroup.com/?l=ntbugtraq&m=91747570922757&w=2 | BID:196 | http://www.securityfocus.com/bid/196 | Christey> MSKB:Q214652 | http://support.microsoft.com/support/kb/articles/q214/6/52.asp
CVE-1999-0355
Entry
Local or remote users can force ControlIT 4.5 to reboot or force a user to log out, resulting in a denial of service.
ISS:Multiple vulnerabilities in ControlIT(tm) (formerly Remotely Possible/32) enterprise management software | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0355 | XF:controlit-reboot
null
null
null
CVE-1999-0356
Candidate
ControlIT v4.5 and earlier uses weak encryption to store usernames and passwords in an address book.
ISS:Multiple vulnerabilities in ControlIT(tm) (formerly Remotely Possible/32) enterprise management software | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0356 | XF:controlit-bookfile-access
Proposed (19990721)
ACCEPT(2) Baker, Frech | NOOP(2) Northcutt, Wall | RECAST(1) Ozancin
null
CVE-1999-0357
Entry
Windows 98 and other operating systems allows remote attackers to cause a denial of service via crafted "oshare" packets, possibly involving invalid fragmentation offsets.
BUGTRAQ:19990125 Win98 crash? | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0357 | XF:win98-oshare-dos
null
null
null
CVE-1999-0358
Entry
Digital Unix 4.0 has a buffer overflow in the inc program of the mh package.
BUGTRAQ:19990125 Digital Unix 4.0 exploitable buffer overflows | URL:http://www.securityfocus.com/archive/1/12121 | CIAC:J-027 | URL:http://www.ciac.org/ciac/bulletins/j-027.shtml | COMPAQ:SSRT0583U | XF:du-inc
null
null
null
CVE-1999-0359
Candidate
ptylogin in Unix systems allows users to perform a denial of service by locking out modems, dial out with that modem, or obtain passwords.
BUGTRAQ:19990127 UNIX shell modem access vulnerabilities | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0359 | XF:ptylogin-dos
Proposed (20010214)
ACCEPT(2) Cole, Frech | MODIFY(1) Baker
Frech> XF:ptylogin-dos | Baker> Should say "... lock out a modem, ..." rather than "... locking out modems..."
CVE-1999-0360
Candidate
MS Site Server 2.0 with IIS 4 can allow users to upload content, including ASP, to the target web site, thus allowing them to execute commands remotely.
BUGTRAQ:19990130 Security Advisory for Internet Information Server 4 with Site | URL:http://marc.info/?l=bugtraq&m=91763097004101&w=2 | NTBUGTRAQ:Jan29,1999
Modified (20000530)
ACCEPT(6) Blake, Cole, Collins, Landfield, Northcutt, Wall | MODIFY(3) Baker, Frech, LeBlanc | NOOP(4) Armstrong, Christey, Ozancin, Prosser
Christey> I can't find the original Bugtraq posting (it appears that | mnemonix discovered the problem). | LeBlanc> - if there was a fix or a KB article, I'd ACCEPT. A vuln based on a | BUGTRAQ posting we can't find could be anything. | Baker> Vulnerability Reference (HTML) Reference Type | http://www.securityfocus.com/archive/1/12218 Misc Defensive InfoVulnerability Reference (HTML) Reference Type | THis is the URL for the Bugtraq posting. It was cross posted to | NT Bugtraq as well, but identical text. It was Mnemonix... | Christey> BID:1811 | URL:http://www.securityfocus.com/bid/1811 | Christey> CHANGEREF BUGTRAQ add "Server 2." to the subject. | Also standardize NTBUGTRAQ reference title. | Christey> Add "uploadn.asp" to the description. | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:siteserver-user-dir-permissions(5384)
CVE-1999-0361
Candidate
NetWare version of LaserFiche stores usernames and passwords unencrypted, and allows administrative changes without logging.
BUGTRAQ:Jan29,1999 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0361
Proposed (19990728)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(2) Northcutt, Wall
Frech> XF:compulink-pw-laserfiche(1679) | Normalize BUGTRAQ reference to: | BUGTRAQ:19990129 Compulink LaserFiche Client/Server - unencrypted passwords
CVE-1999-0362
Entry
WS_FTP server remote denial of service through cwd command.
BID:217 | URL:http://www.securityfocus.com/bid/217 | EEYE:AD02021999 | URL:http://www.eeye.com/html/Research/Advisories/AD02021999.html | XF:wsftp-remote-dos
null
null
null
CVE-1999-0363
Entry
SuSE 5.2 PLP lpc program has a buffer overflow that leads to root compromise.
BID:328 | URL:http://www.securityfocus.com/bid/328 | BUGTRAQ:Feb02,1999 | XF:plp-lpc-bo
null
null
null
CVE-1999-0364
Candidate
Microsoft Access 97 stores a database password as plaintext in a foreign mdb, allowing access to data.
BUGTRAQ:19990204 Microsoft Access 97 Stores Database Password as Plaintext | URL:http://marc.info/?l=bugtraq&m=91816470220259&w=2
Modified (20000426)
ACCEPT(2) Baker, LeBlanc | MODIFY(1) Frech | NOOP(2) Northcutt, Wall
CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:access-weak-passwords(1774) | An older published reference (from our own Adam) would be | better: | ailab.coderpunks Newsgroup, 1998/06/23 "Re: MS Access 2.0" | http://x15.dejanews.com/[ST_rn=ps]/getdoc.xp?AN=365308578&CONTEXT=9192 | 07028.1462108427&hitnum=1
CVE-1999-0365
Entry
The metamail package allows remote command execution using shell metacharacters that are not quoted in a mailcap entry.
BUGTRAQ:Feb04,1999 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0365 | XF:metamail-header-commands
null
null
null
CVE-1999-0366
Entry
In some cases, Service Pack 4 for Windows NT 4.0 can allow access to network shares using a blank password, through a problem with a null NT hash value.
MS:MS99-004 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-004 | MSKB:Q214840 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q214840 | XF:nt-sp4-auth-error
null
null
null
CVE-1999-0367
Entry
NetBSD netstat command allows local users to access kernel memory.
NETBSD:1999-002 | OSVDB:7571 | URL:http://www.osvdb.org/7571
null
null
null
CVE-1999-0368
Entry
Buffer overflows in wuarchive ftpd (wu-ftpd) and ProFTPD lead to remote root access, a.k.a. palmetto.
CERT:CA-99.03 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0368 | NETECT:palmetto.ftpd | XF:palmetto-ftpd-bo
null
null
null
CVE-1999-0369
Entry
The Sun sdtcm_convert calendar utility for OpenWindows has a buffer overflow which can gain root access.
SUN:00183 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/183 | XF:sun-sdtcm-convert-bo
null
null
null
CVE-1999-0370
Candidate
In Sun Solaris and SunOS, man and catman contain vulnerabilities that allow overwriting arbitrary files.
BID:165 | URL:http://www.securityfocus.com/bid/165 | SUN:00184
Modified (19991210)
ACCEPT(4) Baker, Dik, Northcutt, Prosser | MODIFY(1) Frech | REVIEWING(1) Christey
Frech> Reference: XF:sun-man | Christey> ADDREF CIAC:J-028 | | Is the Linux man symlink problem the same as the one for Sun? | See BUGTRAQ:19990602 /tmp symlink problems in SuSE Linux 6.1 | Also see BID:305 | Dik> sun bug 4154565
CVE-1999-0371
Entry
Lynx allows a local user to overwrite sensitive files through /tmp symlinks.
BUGTRAQ:19990211 Lynx /tmp problem | CERT:VB-97.05.lynx | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0371 | XF:lynx-temp-files-race
null
null
null
CVE-1999-0372
Entry
The installer for BackOffice Server includes account names and passwords in a setup file (reboot.ini) which is not deleted.
MS:MS99-005 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-005 | MSKB:Q217004 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q217004 | XF:nt-backoffice-setup
null
null
null
CVE-1999-0373
Entry
Buffer overflow in the "Super" utility in Debian GNU/Linux, and other operating systems, allows local users to execute commands as root.
ISS:Buffer Overflow in "Super" package in Debian Linux | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0373 | XF:linux-super-bo | XF:linux-super-logging-bo
null
null
null
CVE-1999-0374
Entry
Debian GNU/Linux cfengine package is susceptible to a symlink attack.
BUGTRAQ:Feb16,1999 | DEBIAN:19990215 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0374 | XF:linux-cfengine-symlinks
null
null
null
CVE-1999-0375
Entry
Buffer overflow in webd in Network Flight Recorder (NFR) 2.0.2-Research allows remote attackers to execute commands.
BUGTRAQ:Feb16,1999 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0375 | NAI:February 16, 1999 | XF:nfr-webd-overflow
null
null
null
CVE-1999-0376
Entry
Local users in Windows NT can obtain administrator privileges by changing the KnownDLLs list to reference malicious programs.
BUGTRAQ:Feb20,1999 | L0PHT:Feb18,1999 | MS:MS99-006 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-006 | XF:nt-knowndlls-list
null
null
null
CVE-1999-0377
Entry
Process table attack in Unix systems allows a remote attacker to perform a denial of service by filling a machine's process tables through multiple connections to network services.
BUGTRAQ:Feb22,1999 | SECTRACK:1033881 | URL:http://www.securitytracker.com/id/1033881
null
null
null
CVE-1999-0378
Entry
InterScan VirusWall for Solaris doesn't scan files for viruses when a single HTTP request includes two GET commands.
BUGTRAQ:19990222 BlackHats Advisory -- InterScan VirusWall | BUGTRAQ:19990225 Patch for InterScan VirusWall for Unix now available | OSVDB:6167 | URL:http://www.osvdb.org/6167 | XF:viruswall-http-request
null
null
null
CVE-1999-0379
Entry
Microsoft Taskpads allows remote web sites to execute commands on the visiting user's machine via certain methods that are marked as Safe for Scripting.
BID:498 | URL:http://www.securityfocus.com/bid/498 | BUGTRAQ:19990223 Microsoft Security Bulletin (MS99-007) | MS:MS99-007 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-007 | OSVDB:1019 | URL:http://www.osvdb.org/1019 | XF:win-resourcekit-taskpads
null
null
null
CVE-1999-0380
Entry
SLMail 3.1 and 3.2 allows local users to access any file in the NTFS file system when the Remote Administration Service (RAS) is enabled by setting a user's Finger File to point to the target file, then running finger on the user.
BID:497 | URL:http://www.securityfocus.com/bid/497 | BUGTRAQ:19990225 ALERT: SLMail 3.2 (and 3.1) with the Remote Administration Service | URL:http://marc.info/?l=bugtraq&m=91996412724720&w=2 | NTBUGTRAQ:199902225 ALERT: SLMail 3.2 (and 3.1) with the Remote Administration Service | URL:http://marc.info/?l=ntbugtraq&m=91999015212415&w=2 | NTBUGTRAQ:SLmail 3.2 Build 3113 (Web Administration Security Fix) | URL:http://marc.info/?l=ntbugtraq&m=92110501504997&w=2 | XF:slmail-ras-ntfs-bypass(5392) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/5392
null
null
null
CVE-1999-0381
Candidate
super 3.11.6 and other versions have a buffer overflow in the syslog utility which allows a local user to gain root access.
BID:342 | URL:http://www.securityfocus.com/bid/342 | BUGTRAQ:19990225 SUPER buffer overflow | URL:http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.990225011801.12757A-100000@eleet | XF:linux-super-logging-bo
Proposed (19990726)
ACCEPT(7) Baker, Blake, Cole, Frech, Landfield, Levy, Ozancin | MODIFY(1) Bishop | NOOP(2) Armstrong, Wall | REVIEWING(1) Christey
Christey> Is this the same as CVE-1999-0373? They both have the same | X-Force reference. | | BID:342 suggests that there are two. | | http://www.debian.org/security/1999/19990215a suggests | that there are two. However, CVE-1999-0373 is written up in | a fashion that is too general; and both XF:linux-super-bo and | XF:linux-super-logging-bo refer to CVE-1999-0373. | CVE-1999-0373 may need to be split. | | Frech> From what I can surmise, ISS released the original advisory (attached to | linux-super-bo), and Sekure SDI expanded on it by releasing another related | overflow in syslog (which is linux-super-logging-bo). | | When I was originally assigning these issues, I placed both XF references | and the ISS advisory on the -0373 candidate, since there was nothing else | available. Based on the information above, I'd request that | XF:linux-super-logging-bo be removed from CVE-1999-0373. | Christey> Given Andre's feedback, these are different issues. | CVE-1999-0373 does not need to be split because the ISS | reference is sufficient to distinguish that CVE from this | candidate; however, the CVE-1999-0373 description should | probably be modified slightly. | Bishop> (as indicated by Christey) | CHANGE> [Cole changed vote from NOOP to ACCEPT] | CHANGE> [Christey changed vote from NOOP to REVIEWING] | Christey> There are 2 bugs, as confirmed by the super author at: | BUGTRAQ:19990226 Buffer Overflow in Super (new) | http://www.securityfocus.com/archive/1/12713 | BID:397 also seems to cover this one, and it may cover | CVE-1999-0373 as well.
CVE-1999-0382
Entry
The screen saver in Windows NT does not verify that its security context has been changed properly, allowing attackers to run programs with elevated privileges.
MS:MS99-008 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-008 | XF:nt-screen-saver
null
null
null
CVE-1999-0383
Entry
ACC Tigris allows public access without a login.
BID:183 | URL:http://www.securityfocus.com/bid/183 | BUGTRAQ:19990103 Tigris vulnerability | OSVDB:267 | URL:http://www.osvdb.org/267 | XF:acc-tigris-login
null
null
null
CVE-1999-0384
Entry
The Forms 2.0 ActiveX control (included with Visual Basic for Applications 5.0) can be used to read text from a user's clipboard when the user accesses documents with ActiveX content.
MS:MS99-001 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-001 | XF:forms-vuln-patch
null
null
null
CVE-1999-0385
Entry
The LDAP bind function in Exchange 5.5 has a buffer overflow that allows a remote attacker to conduct a denial of service or execute commands.
ISS:LDAP Buffer overflow against Microsoft Directory Services | MS:MS99-009 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-009 | XF:ldap-exchange-overflow | XF:ldap-mds-dos
null
null
null
CVE-1999-0386
Entry
Microsoft Personal Web Server and FrontPage Personal Web Server in some Windows systems allows a remote attacker to read files on the server by using a nonstandard URL.
MS:MS99-010 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-010 | OSVDB:111 | URL:http://www.osvdb.org/111 | XF:pws-file-access
null
null
null
CVE-1999-0387
Entry
A legacy credential caching mechanism used in Windows 95 and Windows 98 systems allows attackers to read plaintext network passwords.
BID:829 | URL:http://www.securityfocus.com/bid/829 | MS:MS99-052 | URL:https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-052 | MSKB:Q168115 | URL:http://support.microsoft.com/default.aspx?scid=kb;[LN];Q168115 | XF:9x-plaintext-pwd
null
null
null
CVE-1999-0388
Entry
DataLynx suGuard trusts the PATH environment variable to execute the ps command, allowing local users to execute commands as root.
L0PHT:Jan3,1999 | OSVDB:3186 | URL:http://www.osvdb.org/3186 | XF:datalynx-suguard-relative-paths
null
null
null
CVE-1999-0389
Candidate
Buffer overflow in the bootp server in the Debian Linux netstd package.
BID:324 | URL:http://www.securityfocus.com/bid/324 | BUGTRAQ:19990103 [SECURITY] New versions of netstd fixes buffer overflows | DEBIAN:19990104
Modified (19991207)
ACCEPT(3) Baker, Ozancin, Stracener | MODIFY(1) Frech | REVIEWING(1) Christey
Christey> Is CVE-1999-0389 a duplicate of CVE-1999-0798? CVE-1999-0389 | has January 1999 dates associated with it, while CVE-1999-0798 | was reported in late December. | | Also, is this the same line of code as CVE-1999-0914? Both are in | the netstd package, it could look like a library problem. | | However, deep in the changelog in the | netstd_3.07-7slink.3.diff on Debian, Herbert Xu includes | the following entry: | | +netstd (3.07-7slink.1) frozen; urgency=high | + | + * bootpd: Applied patch from Redhat as well as a fix for the overflow in | + report() (fixes #30675). | + * netkit-ftp: Applied patch from RedHat that fixes some obscure overflow | + bugs. | + | + -- Herbert Xu <[email protected]> Sat, 19 Dec 1998 14:36:48 +1100 | | This tells me that two separate bugs are involved. | | Note that Red Hat posted *some* fix for *some* bootp problem | in June 1998. See: | http://www.redhat.com/support/errata/rh42-errata-general.html#bootp | Frech> XF:debian-netstd-bo | Christey> Further analysis indicates that this is a duplicate of CVE-1999-0799 | CHANGE> [Christey changed vote from REJECT to REVIEWING] | Christey> The fix information for BID:324 suggests that there are two | overflows, one of which is in handle_request (bootpd.c) and is | likely related to a file name; but there is another issue in | report (report.c) which also looks like a straightforward | overflow, which would suggest that this is not a duplicate of | CVE-1999-0798 or CVE-1999-0799. | | Note: see comments for CVE-1999-0798 which explain how that | candidate is not related to CVE-1999-0799.
CVE-1999-0390
Entry
Buffer overflow in Dosemu Slang library in Linux.
BID:187 | URL:http://www.securityfocus.com/bid/187 | BUGTRAQ:19990104 Dosemu/S-Lang Overflow + sploit | CALDERA:CSSA-1999-006.1 | URL:ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-006.1.txt
null
null
null
CVE-1999-0391
Entry
The cryptographic challenge of SMB authentication in Windows 95 and Windows 98 can be reused, allowing an attacker to replay the response and impersonate a user.
L0PHT:Jan. 5, 1999 | MISC:https://marc.info/?l=bugtraq&m=91552769809542&w=2
null
null
null
CVE-1999-0392
Entry
Buffer overflow in Thomas Boutell's cgic library version up to 1.05.
BUGTRAQ:Jan10,1999 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0392 | XF:http-cgic-library-bo
null
null
null
CVE-1999-0393
Entry
Remote attackers can cause a denial of service in Sendmail 8.8.x and 8.9.2 by sending messages with a large number of headers.
BUGTRAQ:19981212 ** Sendmail 8.9.2 DoS - exploit ** get what you want! | BUGTRAQ:19990121 Sendmail 8.8.x/8.9.x bugware | URL:http://marc.info/?l=bugtraq&m=91694391227372&w=2 | XF:sendmail-parsing-redirection
null
null
null
CVE-1999-0394
Candidate
DPEC Online Courseware allows an attacker to change another user's password without knowing the original password.
BUGTRAQ:19990115 DPEC Online Courseware | MISC:https://marc.info/?l=bugtraq&m=91651770630788&w=2
Proposed (19990728)
ACCEPT(1) Baker | NOOP(1) Christey | REJECT(1) Frech
Frech> If I understand the issue, this HIGHCARD involves insecure web programming. | If I don't understand, mark this as my first NOOP. | Christey> CONFIRM:http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26msg%3D19990803132618.16407.qmail%40securityfocus.com | ADDREF BID:565 | URL:http://www.securityfocus.com/vdb/bottom.html?vid=565
CVE-1999-0395
Entry
A race condition in the BackWeb Polite Agent Protocol allows an attacker to spoof a BackWeb server.
ISS:19990118 Vulnerability in the BackWeb Polite Agent Protocol | URL:http://xforce.iss.net/alerts/advise17.php | XF:backweb-polite-agent-protocol
null
null
null
CVE-1999-0396
Entry
A race condition between the select() and accept() calls in NetBSD TCP servers allows remote attackers to cause a denial of service.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0396 | NETBSD:1999-001 | OPENBSD:Feb17,1999 | XF:netbsd-tcp-race
null
null
null
CVE-1999-0397
Candidate
The demo version of the Quakenbush NT Password Appraiser sends passwords across the network in plaintext.
BUGTRAQ:Jan21,1999 | L0PHT:Jan21,1999 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0397
Proposed (19990728)
ACCEPT(1) Northcutt | MODIFY(1) Frech | NOOP(1) Baker | REJECT(1) Wall
Wall> Reject based on beta copy. | Frech> XF:quakenbush-pw-appraiser(1652)
CVE-1999-0398
Candidate
In some instances of SSH 1.2.27 and 2.0.11 on Linux systems, SSH will allow users with expired accounts to login.
BUGTRAQ:19990123 SSH 1.x and 2.x Daemon | BUGTRAQ:19990124 SSH Daemon | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0398 | XF:ssh-exp-account-access
Modified (20000106)
ACCEPT(1) Baker | MODIFY(1) Frech
Frech> Followups to the bugtraq message (1/24/99) indicate that 1.2.27 was not yet | released. v1.2.26 should be substituted in the description for '27. | XF:ssh-exp-account-access
CVE-1999-0399
Candidate
The DCC server command in the Mirc 5.5 client doesn't filter characters from file names properly, allowing remote attackers to place a malicious file in a different location, possibly allowing the attacker to execute commands.
BUGTRAQ:19990124 Mirc 5.5 'DCC Server' hole | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0399 | XF:mirc-dcc-metachar-filename
Modified (20000105)
ACCEPT(1) Baker | MODIFY(1) Frech
Frech> XF:mirc-dcc-metachar-filename
CVE-1999-0400
Candidate
Denial of service in Linux 2.2.0 running the ldd command on a core file.
BID:344 | URL:http://www.securityfocus.com/bid/344 | BUGTRAQ:19990127 2.2.0 SECURITY (fwd) | XF:linux-kernel-ldd-dos
Modified (20000105)
ACCEPT(1) Baker | MODIFY(1) Frech
Frech> BUGTRAQ:Jan27,1999 | (http://www.securityfocus.com/templates/archive.pike?list=1&date=1999-01-22& | [email protected]) | XF:linux-kernel-ldd-dos