Name
stringlengths
13
14
Status
stringclasses
2 values
Description
stringlengths
20
2.71k
References
stringlengths
28
30.7k
Phase
stringlengths
18
19
Votes
stringlengths
18
209
Comments
stringlengths
14
8.88k
CVE-1999-0503
Candidate
A Windows NT local user or administrator account has a guessable password.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0503
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech | REVIEWING(1) Christey
Frech> Note: I am assuming that this entry includes Windows 2000 accounts and | machine/service accounts listed in User Manager. | XF:nt-guess-admin | XF:nt-guess-user | XF:nt-guess-guest | XF:nt-guessed-operpwd | XF:nt-guessed-powerwd | XF:nt-guessed-disabled | XF:nt-guessed-backup | XF:nt-guessed-acctoper-pwd | XF:nt-adminuserpw | XF:nt-guestuserpw | XF:nt-accountuserpw | XF:nt-operator-userpw | XF:nt-service-user-pwd | XF:nt-server-oper-user-pwd | XF:nt-power-user-pwd | XF:nt-backup-operator-userpwd | XF:nt-disabled-account-userpwd | Christey> This candidate is affected by the CD:CF-PASS content decision, | which determines the appropriate level of abstraction to | use for password problems. CD:CF-PASS needs to be accepted | by the Editorial Board before this candidate can be | converted into a CVE entry; the final version of CD:CF-PASS | may require using a different LOA than this candidate is | currently using.
CVE-1999-0504
Candidate
A Windows NT local user or administrator account has a default, null, blank, or missing password.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0504
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech | REVIEWING(1) Christey
Frech> XF:nt-guestblankpw | XF:nt-adminblankpw | XF:nt-adminnopw | XF:nt-usernopw | XF:nt-guestnopw | XF:nt-accountblankpw | XF:nt-nopw | XF:nt-operator-blankpwd | XF:nt-server-oper-blank-pwd | XF:nt-power-user-blankpwd | XF:nt-backup-operator-blankpwd | XF:nt-disabled-account-blankpwd | Christey> This candidate is affected by the CD:CF-PASS content decision, | which determines the appropriate level of abstraction to | use for password problems. CD:CF-PASS needs to be accepted | by the Editorial Board before this candidate can be | converted into a CVE entry; the final version of CD:CF-PASS | may require using a different LOA than this candidate is | currently using.
CVE-1999-0505
Candidate
A Windows NT domain user or administrator account has a guessable password.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0505
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech
Frech> XF:nt-guessed-domain-userpwd | XF:nt-guessed-domain-guestpwd | XF:nt-guessed-domain-adminpwd | XF:nt-domain-userpwd | XF:nt-domain-admin-userpwd | XF:nt-domain-guest-userpwd | XF:win2k-certpub-usrpwd | XF:win2k-dhcpadm-usrpwd | XF:win2k-dnsadm-usrpwd | XF:win2k-entadm-usrpwd | XF:win2k-schema-usrpwd | XF:win2k-guessed-certpub | XF:win2k-guessed-dhcpadm | XF:win2k-guessed-dnsadm | XF:win2k-guessed-entadm | XF:win2k-guessed-schema
CVE-1999-0506
Candidate
A Windows NT domain user or administrator account has a default, null, blank, or missing password.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0506
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech
Frech> XF:nt-domain-admin-blankpwd | XF:nt-domain-admin-nopwd | XF:nt-domain-guest-blankpwd | XF:nt-domain-guest-nopwd | XF:nt-domain-user-blankpwd | XF:nt-domain-user-nopwd | XF:win2k-certpub-blnkpwd | XF:win2k-dhcpadm-blnkpwd | XF:win2k-dnsadm-blnkpwd | XF:win2k-entadm-blnkpwd | XF:win2k-schema-blnkpwd
CVE-1999-0507
Candidate
An account on a router, firewall, or other network device has a guessable password.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0507
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech
Frech> XF:firewall-tisopen | XF:firewall-raptoropen | XF:firewall-msopen | XF:firewall-checkpointopen | XF:firewall-ciscoopen
CVE-1999-0508
Candidate
An account on a router, firewall, or other network device has a default, null, blank, or missing password.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0508
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech | NOOP(1) Christey
Frech> Note: Because the distinction between network hardware and software is not | distinct, | the term 'network device' was liberally interpreted. Feel free to reject any | of the | below terms. | XF:default-netranger | XF:cayman-gatorbox | XF:breezecom-default-passwords | XF:default-portmaster | XF:wingate-unpassworded | XF:netopia-unpassworded | XF:default-bay-switches | XF:motorola-cable-default-pass | XF:default-flowpoint | XF:qms-2060-no-root-password | XF:avirt-ras-password | XF:webtrends-rtp-serv-install-password | XF:cisco-bruteforce | XF:cisco-bruteadmin | XF:sambar-server-defaults | XF:management-pfcuser | XF:http-cgi-wwwboard-default | Christey> DELREF XF:avirt-ras-password - does not fit CVE-1999-0508.
CVE-1999-0509
Candidate
Perl, sh, csh, or other shell interpreters are installed in the cgi-bin directory on a WWW site, which allows remote attackers to execute arbitrary commands.
CERT:CA-96.11 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/146
Modified (20000114)
ACCEPT(2) Northcutt, Wall | MODIFY(1) Frech | NOOP(1) Baker | REVIEWING(1) Christey
Christey> What is the right level of abstraction to use here? Should | we combine all possible interpreters into a single entry, | or have a different entry for each one? I've often seen | Perl separated from other interpreters - is it included | by default in some Windows web server configurations? | Christey> Add tcsh, zsh, bash, rksh, ksh, ash, to support search. | Frech> XF:http-cgi-vuln(146)
CVE-1999-0510
Candidate
A router or firewall allows source routed packets from arbitrary hosts.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0510
Proposed (19990726)
ACCEPT(2) Baker, Northcutt | MODIFY(1) Frech
Frech> XF:source-routing
CVE-1999-0511
Candidate
IP forwarding is enabled on a machine which is not a router or firewall.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0511
Proposed (19990726)
ACCEPT(2) Baker, Northcutt | MODIFY(1) Frech
Frech> XF:ip-forwarding
CVE-1999-0512
Candidate
A mail server is explicitly configured to allow SMTP mail relay, which allows abuse by spammers.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0512
Modified (20020427)
ACCEPT(3) Baker, Northcutt, Shostack | MODIFY(1) Frech | NOOP(1) Christey
Frech> XF:smtp-sendmail-relay(210) | XF:ntmail-relay(2257) | XF:exchange-relay(3107) (also assigned to CVE-1999-0682) | XF:smtp-relay-uucp(3470) | XF:sco-sendmail-spam(4342) | XF:sco-openserver-mmdf-spam(4343) | XF:lotus-domino-smtp-mail-relay(6591) | XF:win2k-smtp-mail-relay(6803) | XF:cobalt-poprelayd-mail-relay(6806) | | Candidate implicitly may refer to relaying settings enabled by default, or | the bypass/circumvention of relaying. Both interpretations were used in | assigning this candidate. | Christey> The intention of this candidate is to cover configurations in | which the admin has explicitly enabled relaying. Other cases | in which the application *intends* to prvent relaying, but | there is some specific input that bypasses/tricks it, count | as vulnerabilities (or exposures?) and as such would be | assigned different numbers. | | http://www.sendmail.org/~ca/email/spam.html seems like a good | general resource, as does ftp://ftp.isi.edu/in-notes/rfc2505.txt | Christey> I changed the description to make it more clear that the issue | is that of explicit configuration, as opposed to being the | result of a vulnerability.
CVE-1999-0513
Entry
ICMP messages to broadcast addresses are allowed, allowing for a Smurf attack that can cause a denial of service.
CERT:CA-98.01.smurf | FREEBSD:FreeBSD-SA-98:06 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0513 | XF:smurf
null
null
null
CVE-1999-0514
Entry
UDP messages to broadcast addresses are allowed, allowing for a Fraggle attack that can cause a denial of service by flooding the target.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0514 | XF:fraggle
null
null
null
CVE-1999-0515
Candidate
An unrestricted remote trust relationship for Unix systems has been set up, e.g. by using a + sign in /etc/hosts.equiv.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0515
Proposed (19990728)
ACCEPT(2) Baker, Northcutt | MODIFY(1) Frech | REJECT(1) Shostack
Shostack> Overly broad | Frech> XF:rsh-equiv(111) | Baker> Since this is unrestricted trust, I agree this is a problem
CVE-1999-0516
Candidate
An SNMP community name is guessable.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0516
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech | REVIEWING(1) Christey
Frech> XF:snmp-get-guess | XF:snmp-set-guess | XF:sol-hidden-commstr | XF:hpov-hidden-snmp-comm | Christey> This candidate is affected by the CD:CF-PASS content decision, | which determines the appropriate level of abstraction to | use for password problems. CD:CF-PASS needs to be accepted | by the Editorial Board before this candidate can be | converted into a CVE entry; the final version of CD:CF-PASS | may require using a different LOA than this candidate is | currently using.
CVE-1999-0517
Candidate
An SNMP community name is the default (e.g. public), null, or missing.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0517
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech | REVIEWING(1) Christey
Frech> XF:nt-snmp | XF:snmp-comm | XF:snmp-set-any | XF:snmp-get-public | XF:snmp-set-public | XF:snmp-get-any | Christey> This candidate is affected by the CD:CF-PASS content decision, | which determines the appropriate level of abstraction to | use for password problems. CD:CF-PASS needs to be accepted | by the Editorial Board before this candidate can be | converted into a CVE entry; the final version of CD:CF-PASS | may require using a different LOA than this candidate is | currently using. | Christey> Consider adding BID:2112
CVE-1999-0518
Candidate
A NETBIOS/SMB share password is guessable.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0518
Proposed (19990714)
ACCEPT(5) Baker, LeBlanc, Meunier, Northcutt, Shostack | MODIFY(1) Frech
Frech> Change description term to NetBIOS. | XF:nt-netbios-perm | XF:sharepass | XF:win95-smb-password | XF:nt-netbios-dict
CVE-1999-0519
Candidate
A NETBIOS/SMB share password is the default, null, or missing.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0519
Proposed (19990714)
ACCEPT(5) Baker, LeBlanc, Meunier, Northcutt, Shostack | MODIFY(1) Frech
Frech> Change description term to NetBIOS. | XF:decod-smb-password-empty | XF:nt-netbios-everyoneaccess | XF:nt-netbios-guestaccess | XF:nt-netbios-allaccess | XF:nt-netbios-open | XF:nt-netbios-write | XF:nt-netbios-shareguest | XF:nt-writable-netbios | XF:nt-netbios-everyoneaccess-printer | XF:nt-netbios-share-print-guest
CVE-1999-0520
Candidate
A system-critical NETBIOS/SMB share has inappropriate access control.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/3
Proposed (19990803)
ACCEPT(1) Wall | MODIFY(1) Frech | NOOP(1) Baker | RECAST(1) Northcutt | REJECT(1) LeBlanc | REVIEWING(1) Christey
Northcutt> I think we need to enumerate the shares and or the access control | Christey> One question is, what is "inappropriate"? It's probably | very dependent on the policy of the enterprise on which | this is found. And should writable shares be different | from readable shares? (Or file systems, mail spools, etc.) | Yes, the impact may be different, but we could have a | large number of entries for each possible type of access. | A content decision (CD:CF-DATA) needs to be reviewed | and accepted by the Editorial Board in order to resolve | this question. | LeBlanc> Unacceptably vague - agree with Christey's comments. | Frech> associated to: | XF:nt-netbios-everyoneaccess(1) | XF:nt-netbios-guestaccess(2) | XF:nt-netbios-allaccess(3) | XF:nt-netbios-open(15) | XF:nt-netbios-write(19) | XF:nt-netbios-shareguest(20) | XF:nt-writable-netbios(26) | XF:nb-rootshare(393) | XF:decod-smb-password-empty(2358)
CVE-1999-0521
Candidate
An NIS domain name is easily guessable.
MISC:http://www.cert.org/advisories/CA-1992-13.html
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech | NOOP(1) Christey
Frech> XF:nis-dom | Christey> Consider http://www.cert.org/advisories/CA-1992-13.html | as well as ftp://ciac.llnl.gov/pub/ciac/bulletin/c-fy92/c-25.ciac-sunos-nis-patch
CVE-1999-0522
Candidate
The permissions for a system-critical NIS+ table (e.g. passwd) are inappropriate.
CERT:CA-96.10 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0522
Proposed (19990803)
ACCEPT(2) Baker, Wall | NOOP(1) Christey | RECAST(1) Northcutt
Northcutt> Why not say world readable, this is what you do further down in the | file (world exportable in CVE-1999-0554) | Christey> ADDREF AUSCERT:AA-96.02
CVE-1999-0523
Candidate
ICMP echo (ping) is allowed from arbitrary hosts.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0523
Proposed (19990726)
MODIFY(1) Meunier | NOOP(1) Baker | REJECT(2) Frech, Northcutt
Northcutt> (Though I sympathize with this one :) | CHANGE> [Frech changed vote from REVIEWING to REJECT] | Frech> Ping is a utility that can be run on demand; ICMP echo is a | message | type. As currently worded, this candidate seems as if an arbitrary | host | is vulnerable because it is capable of running an arbitrary program | or | function (in this case, ping/ICMP echo). There are many | programs/functions that | 'shouldn't' be on a computer, from a security admin's perspective. | Even if this | were a vulnerability, it would be impacted by CD-HIGHCARD. | Meunier> Every ICMP message type presents a vulnerability or an | exposure, if access is not controlled. By that I mean not only those | in RFC 792, but also those in RFC 1256, 950, and more. I think that | the description should be changed to "ICMP messages are acted upon | without any access control". ICMP is an error and debugging protocol. | We complain about vendors leaving testing backdoors in their programs. | ICMP is the equivalent for TCP/IP. ICMP should be in the dog house, | unless you are trying to troubleshoot something. MTU discovery is | just a performance tweak -- it's not necessary. I don't know of any | ICMP message type that is necessary if the network is functional. | Limited logging of ICMP messages could be useful, but acting upon them | and allowing the modification of routing tables, the behavior of the | TCP/IP stack, etc... without any form of authentication is just crazy.
CVE-1999-0524
Candidate
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.
CONFIRM:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 | CONFIRM:https://kc.mcafee.com/corporate/index?page=content&id=SB10053 | MISC:http://descriptions.securescout.com/tc/11010 | MISC:http://descriptions.securescout.com/tc/11011 | MISC:http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434 | OSVDB:95 | URL:http://www.osvdb.org/95 | XF:icmp-netmask(306) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/306 | XF:icmp-timestamp(322) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/322
Modified (20161206)
MODIFY(3) Baker, Frech, Meunier | REJECT(1) Northcutt
Frech> XF:icmp-timestamp | XF:icmp-netmask | Meunier> If this is not merged with 1999-0523 as I commented for that | CVE, then the description should be changed to "ICMP messages of types | 13 and 14 (timestamp request and reply) and 17 and 18 (netmask request | and reply) are acted upon without any access control". It's a more | precise and correct language. I believe that this is a valid CVE | entry (it's a common source of vulnerabilities or exposures) even | though I see that the inferred action was "reject". Knowing the time | of a host also allows attacks against random number generators that | are seeded with the current time. I want to push to have it accepted. | Baker> I agree with the description changes suggested by Pascal
CVE-1999-0525
Candidate
IP traceroute is allowed from arbitrary hosts.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0525
Proposed (19990726)
MODIFY(1) Frech | NOOP(1) Baker | REJECT(1) Northcutt
Frech> XF:traceroute
CVE-1999-0526
Entry
An X server's access control is disabled (e.g. through an "xhost +" command) and allows anyone to connect to the server.
CERT-VN:VU#704969 | URL:http://www.kb.cert.org/vuls/id/704969 | XF:xcheck-keystroke
null
null
null
CVE-1999-0527
Candidate
The permissions for system-critical data in an anonymous FTP account are inappropriate. For example, the root directory is writeable by world, a real password file is obtainable, or executable commands such as "ls" can be overwritten.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/6253
Proposed (19990803)
ACCEPT(3) Baker, Northcutt, Wall | MODIFY(1) Frech
Northcutt> That that starts to get specific :) | Frech> ftp-writable-directory(6253) | ftp-write(53) | "writeable" in the description should be "writable."
CVE-1999-0528
Candidate
A router or firewall forwards external packets that claim to come from inside the network that the router/firewall is in front of.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/8372
Proposed (19990726)
ACCEPT(3) Baker, Meunier, Northcutt | MODIFY(1) Frech
Frech> possibly XF:nisd-dns-fwd-check | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:firewall-external-packet-forwarding(8372)
CVE-1999-0529
Candidate
A router or firewall forwards packets that claim to come from IANA reserved or private addresses, e.g. 10.x.x.x, 127.x.x.x, 217.x.x.x, etc.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0529
Proposed (19990726)
ACCEPT(1) Frech | MODIFY(2) Baker, Meunier | REJECT(1) Northcutt
Northcutt> I have seen ISPs "assign" private addresses within their domain | Meunier> A border router or firewall forwards packets that claim to come from IANA | reserved or private addresses, e.g. 10.x.x.x, 127.x.x.x, 217.x.x.x, | etc, outside of their area of validity. | CHANGE> [Frech changed vote from REVIEWING to ACCEPT] | Baker> I think the description should be modified to say they accept this type of traffic from an interface not residing on private/reserved network.
CVE-1999-0530
Candidate
A system is operating in "promiscuous" mode which allows it to perform packet sniffing.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/778
Proposed (19990728)
ACCEPT(2) Baker, Northcutt | MODIFY(1) Frech | REJECT(1) Shostack
Frech> XF:etherstatd(264) | XF:sniffer-attack(778) | XF:decod-packet-capture-remote(1072) | XF:netmon-running(1448) | XF:netxray3-probe(1450) | XF:sol-snoop-getquota-bo(3670) (also assigned to CVE-1999-0974) | Baker> Does pose a problem in non-switched environments
CVE-1999-0531
Candidate
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "An SMTP service supports EXPN, VRFY, HELP, ESMTP, and/or EHLO."
null
Modified (20080731)
MODIFY(1) Frech | NOOP(1) Christey | RECAST(1) Shostack | REJECT(1) Northcutt
Shostack> I think expn != vrfy, help, esmtp. | Frech> XF:lotus-domino-esmtp-bo(4499) (also assigned to CVE-2000-0452 and | CVE-2000-1046) | XF:smtp-expn(128) | XF:smtp-vrfy(130) | XF:smtp-helo-bo(886) | XF:smtp-vrfy-bo(887) | XF:smtp-expn-bo(888) | XF:slmail-vrfyexpn-overflow(1721) | XF:smtp-ehlo(323) | | Perhaps add RCPT? If so, add XF:smtp-rcpt(1928) | Christey> XF:smtp-vrfy(130) ?
CVE-1999-0532
Candidate
A DNS server allows zone transfers.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0532
Proposed (19990726)
MODIFY(1) Frech | NOOP(1) Baker | REJECT(1) Northcutt
Northcutt> (With split DNS implementations this is quite appropriate) | Frech> XF:dns-zonexfer
CVE-1999-0533
Candidate
A DNS server allows inverse queries.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0533
Proposed (19990726)
MODIFY(1) Frech | NOOP(1) Baker | REJECT(1) Northcutt
Northcutt> (rule of thumb) | Frech> XF:dns-iquery
CVE-1999-0534
Candidate
A Windows NT user has inappropriate rights or privileges, e.g. Act as System, Add Workstation, Backup, Change System Time, Create Pagefile, Create Permanent Object, Create Token Name, Debug, Generate Security Audit, Increase Priority, Increase Quota, Load Driver, Lock Memory, Profile Single Process, Remote Shutdown, Replace Process Token, Restore, System Environment, Take Ownership, or Unsolicited Input.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0534
Proposed (19990721)
ACCEPT(5) Baker, Christey, Ozancin, Shostack, Wall | MODIFY(2) Frech, Northcutt
Northcutt> If we are going to write a laundry list put access to the scheduler in it. | Christey> The list of privileges is very useful for lookup. | Frech> XF:nt-create-token | XF:nt-replace-token | XF:nt-lock-memory | XF:nt-increase-quota | XF:nt-unsol-input | XF:nt-act-system | XF:nt-create-object | XF:nt-sec-audit | XF:nt-add-workstation | XF:nt-manage-log | XF:nt-take-owner | XF:nt-load-driver | XF:nt-profile-system | XF:nt-system-time | XF:nt-single-process | XF:nt-increase-priority | XF:nt-create-pagefile | XF:nt-backup | XF:nt-restore | XF:nt-debug | XF:nt-system-env | XF:nt-remote-shutdown
CVE-1999-0535
Candidate
A Windows NT account policy for passwords has inappropriate, security-critical settings, e.g. for password length, password age, or uniqueness.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0535
Proposed (19990721)
ACCEPT(2) Shostack, Wall | MODIFY(2) Baker, Frech | RECAST(2) Northcutt, Ozancin
Northcutt> inappropriate implies there is appropriate. As a guy who has been | monitoring | networks for years I have deep reservations about justiying the existance | of any fixed cleartext password. For appropriate to exist, some "we" would | have to establish some criteria for appropriate passwords. | Baker> Perhaps this could be re-worded a bit. The CVE CVE-1999-00582 | specifies "...settings for lockouts". To remain consistent with the | other, maybe it should specify "...settings for passwords" I think | most people would agree that passwords should be at least 8 | characters; contain letters (upper and lowercase), numbers and at | least one non-alphanumeric; should only be good a limited time 30-90 | days; and should not contain character combinations from user's prior | 2 or 3 passwords. | Suggested rewrite - | A Windows NT account policy does not enforce reasonable minimum | security-critical settings for passwords, e.g. passwords of sufficient | length, periodic required password changes, or new password uniqueness | Ozancin> What is appropriate? | Frech> XF:nt-autologonpwd | XF:nt-pwlen | XF:nt-maxage | XF:nt-minage | XF:nt-pw-history | XF:nt-user-pwnoexpire | XF:nt-unknown-pwdfilter | XF:nt-pwd-never-expire | XF:nt-pwd-nochange | XF:nt-pwdcache-enable | XF:nt-guest-change-passwords
CVE-1999-0537
Candidate
A configuration in a web browser such as Internet Explorer or Netscape Navigator allows execution of active content such as ActiveX, Java, Javascript, etc.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0537
Proposed (19990726)
ACCEPT(1) Wall | NOOP(1) Baker | RECAST(1) Frech | REJECT(1) LeBlanc
Frech> Good candidate for dot notation. | XF:nav-java-enabled | XF:nav-javascript-enabled | XF:ie-active-content | XF:ie-active-download | XF:ie-active-scripting | XF:ie-activex-execution | XF:ie-java-enabled | XF:netscape-javascript | XF:netscape-java | XF:zone-active-scripting | XF:zone-activex-execution | XF:zone-desktop-install | XF:zone-low-channel | XF:zone-file-download | XF:zone-file-launch | XF:zone-java-scripting | XF:zone-low-java | XF:zone-safe-scripting | XF:zone-unsafe-scripting | LeBlanc> Not a vulnerability. These are just checks for configuration | settings that a user might have changed. I understand need to increase | number of checks in a scanning product, but don't feel like these belong | in CVE. Scanner vendors could argue that these entries are needed to | keep a common language. | Baker> Not sure about whether we should bother to include this type issue or not. It does provide a stepping stone for further actions, but in and of itself it isn't a specific vulnerability.
CVE-1999-0539
Candidate
A trust relationship exists between two Unix hosts.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/723
Proposed (19990728)
MODIFY(1) Frech | NOOP(1) Baker | REJECT(2) Northcutt, Shostack
Northcutt> Too non specific | Frech> XF:trusted-host(341) | XF:trust-remote-same(717) | XF:trust-remote-root(718) | XF:trust-remote-nonroot(719) | XF:trust-remote-any(720) | XF:trust-other-host(723) | XF:trust-all-nonroot(726) | XF:trust-any-remote(727) | XF:trust-local-acct(728) | XF:trust-local-any(729) | XF:trust-local-nonroot(730) | XF:trust-all-hosts(731) | XF:nt-trusted-domain(1284) | XF:rsagent-trusted-domainadded(1588) | XF:trust-remote-user(2955) | XF:user-trust-hosts(3074) | XF:user-trust-other-host(3077) | XF:user-trust-remote-account(3079)
CVE-1999-0541
Candidate
A password for accessing a WWW URL is guessable.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0541
Proposed (19990714)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack | MODIFY(1) Frech
Frech> XF:http-password
CVE-1999-0546
Candidate
The Windows NT guest account is enabled.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0546
Proposed (19990721)
ACCEPT(5) Baker, Northcutt, Ozancin, Shostack, Wall | MODIFY(1) Frech
Frech> XF:nt-guest-account
CVE-1999-0547
Candidate
An SSH server allows authentication through the .rhosts file.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/315
Proposed (19990728)
ACCEPT(2) Baker, Shostack | MODIFY(1) Frech | NOOP(1) Northcutt
Frech> XF:sshd-rhosts(315)
CVE-1999-0548
Candidate
A superfluous NFS server is running, but it is not importing or exporting any file systems.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0548
Proposed (19990728)
ACCEPT(1) Shostack | NOOP(1) Baker | REJECT(1) Northcutt
null
CVE-1999-0549
Candidate
Windows NT automatically logs in an administrator upon rebooting.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0549
Proposed (19990630)
ACCEPT(1) Hill | MODIFY(3) Blake, Frech, Ozancin | NOOP(1) Wall | REJECT(1) Baker
Wall> Don't know what this is. Don't think it is a vulnerability and would | initially reject. This is different than just renaming the | administrator account. | Frech> Would appreciate more information on this one, as in a reference. | Blake> Reference: XF:nt-autologin | Ozancin> Needs more detail | Baker> I tried to find the XF:nt-autologin reference, and got no matching records from their search engine. | No refs, no details, should reject | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:nt-autologon(5)
CVE-1999-0550
Candidate
A router's routing tables can be obtained from arbitrary hosts.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0550
Proposed (19990726)
ACCEPT(1) Baker | MODIFY(1) Frech | RECAST(1) Northcutt
Northcutt> Don't you mean obtained by arbitrary hosts | Frech> XF:routed | XF:decod-rip-entry | XF:rip | Baker> Concur with this as a security issue
CVE-1999-0551
Entry
HP OpenMail can be misconfigured to allow users to run arbitrary commands using malicious print requests.
HP:HPSBUX9804-078 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9804-078 | XF:hp-openmail
null
null
null
CVE-1999-0554
Candidate
NFS exports system-critical data to the world, e.g. / or a password file.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0554
Proposed (19990803)
ACCEPT(2) Northcutt, Wall | NOOP(1) Baker | REVIEWING(1) Christey
Christey> A content decision (CD:CF-DATA) needs to be reviewed | and accepted by the Editorial Board in order to resolve | this question.
CVE-1999-0555
Candidate
A Unix account with a name other than "root" has UID 0, i.e. root privileges.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0555
Proposed (19990728)
NOOP(1) Baker | REJECT(2) Northcutt, Shostack
Northcutt> This is very bogus
CVE-1999-0556
Candidate
Two or more Unix accounts have the same UID.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/876
Proposed (19990728)
NOOP(2) Baker, Christey | REJECT(2) Northcutt, Shostack
Christey> XF:duplicate-uid(876) | Christey> Add terms "duplicate" and "user ID" to facilitate search. | ftp://ftp.auscert.org.au/pub/auscert/papers/unix_security_checklist
CVE-1999-0559
Candidate
A system-critical Unix file or directory has inappropriate permissions.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0559
Proposed (19990803)
ACCEPT(2) Baker, Wall | RECAST(2) Northcutt, Shostack
Northcutt> Writable other than by root/bin/wheelgroup?
CVE-1999-0560
Candidate
A system-critical Windows NT file or directory has inappropriate permissions.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0560
Proposed (19990803)
ACCEPT(2) Baker, Wall | RECAST(1) Northcutt
Northcutt> I think we should specify these
CVE-1999-0561
Candidate
IIS has the #exec function enabled for Server Side Include (SSI) files.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0561
Proposed (19990728)
NOOP(2) Baker, Northcutt | RECAST(1) Shostack | REJECT(1) LeBlanc
LeBlanc> Does not meet definition of a vulnerability. This function is | just enabled. You can turn it off if you want. if you trust the people | putting up your web pages, this isn't a problem. If you don't, this is | just one of many things you need to change.
CVE-1999-0562
Candidate
The registry in Windows NT can be accessed remotely by users who are not administrators.
OVAL:oval:org.mitre.oval:def:1023 | URL:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1023
Modified (20061101)
ACCEPT(4) Baker, Ozancin, Shostack, Wall | MODIFY(1) Frech | RECAST(1) Northcutt
Northcutt> This isn't all or nothing, users may be allowed to access part of the | registry. | Frech> XF:nt-winreg-all | XF:nt-winreg-net
CVE-1999-0564
Candidate
An attacker can force a printer to print arbitrary documents (e.g. if the printer doesn't require a password) or to become disabled.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0564
Proposed (19990728)
ACCEPT(2) Baker, Shostack | NOOP(1) Northcutt
null
CVE-1999-0565
Candidate
A Sendmail alias allows input to be piped to a program.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0565
Proposed (19990728)
ACCEPT(1) Northcutt | NOOP(1) Baker | RECAST(1) Shostack | REVIEWING(1) Christey
Shostack> Is this a default alias? Is my .procmailrc an instance of this? | Christey> It is not entirely clear whether the simple fact that an alias | pipes into a program should be considered a vulnerability. It | all depends on the behavior of that particular program. This | is one of a number of configuration-related issues from the | "draft" CVE that came from vulnerability scanners. In | general, when we get to general configuration and "policy," | it becomes more difficult to use the current CVE model to | represent them. So at the very least, this candidate (and | similar ones) should be given close consideration and | discussion before being added to the official CVE list. | | Because this candidate is related to general configuration | issues, and we have not completely determined how to handle | such issues in CVE, this candidate cannot be promoted to an | official CVE entry until such issues are resolved.
CVE-1999-0566
Entry
An attacker can write to syslog files from any location, causing a denial of service by filling up the logs, and hiding activities.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0566 | XF:ibm-syslogd | XF:syslog-flood
null
null
null
CVE-1999-0568
Candidate
rpc.admind in Solaris is not running in a secure mode.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0568
Proposed (19990728)
ACCEPT(1) Northcutt | NOOP(2) Baker, Christey | RECAST(2) Dik, Shostack
Shostack> are there secure modes? | Dik> Several: | 1) there is no "rpc.admind" daemon. | there used to be a "admind" RPC daemon (100087/10) | and there's now an "sadmind" daemon (100232/10) | The switch over was somewhere around Solaris 2.4. | 2) Neither defaults to "secure mode" | 3) secure mode is "using secure RPC" which does | proper over the wire authentication by specifying | the "-S 2" option in inetd.conf | (security level 2) | Christey> XF:rpc-admind(626) | http://xforce.iss.net/static/626.php | MISC:http://pulhas.org/xploitsdb/mUNIXes/admind.html
CVE-1999-0569
Candidate
A URL for a WWW directory allows auto-indexing, which provides a list of all files in that directory if it does not contain an index.html file.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0569
Modified (19991130)
ACCEPT(1) Wall | NOOP(2) Baker, Christey | REJECT(1) Northcutt
Northcutt> I do this intentionally somethings in high content directories | Christey> XF:http-noindex(90) ?
CVE-1999-0570
Candidate
Windows NT is not using a password filter utility, e.g. PASSFILT.DLL.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0570
Proposed (19990728)
ACCEPT(1) Northcutt | MODIFY(1) Frech | NOOP(2) Baker, Christey | REJECT(1) Wall
Northcutt> Here we are crossing into the best practices arena again. However since | passfilt does establish a measurable standard and since we aren't the | ones defining the stanard, simply saying it should be employed I will | vote for this. | Frech> XF:nt-passfilt-not-inst(1308) | XF:nt-passfilt-not-found(1309) | Christey> Consider MSKB:Q161990 and MSKB:Q151082
CVE-1999-0571
Candidate
A router's configuration service or management interface (such as a web server or telnet) is configured to allow connections from arbitrary hosts.
BUGTRAQ:Feb5,1999 | MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0571
Modified (20020312)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(2) Christey, Northcutt
CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:ascend-config-kill(889) | XF:cisco-ios-crash(1238) | XF:webramp-remote-access(1670) | XF:ascom-timeplex-debug(1824) | XF:netopia-unpassworded(1850) | XF:cisco-web-crash(1886) | XF:cisco-router-commands(1951) | XF:motorola-cable-default-pass(2002) | XF:default-flowpoint(2091) | XF:netgear-router-idle-dos(4003) | XF:cisco-cbos-telnet(4251) | XF:routermate-snmp-community(4290) | XF:cayman-router-dos(4479) | XF:wavelink-authentication(5185) | XF:ciscosecure-ldap-bypass-authentication(5274) | XF:foundry-firmware-telnet-dos(5514) | XF:netopia-view-system-log(5536) | XF:cisco-webadmin-remote-dos(5595) | XF:cisco-cbos-web-access(5626) | XF:netopia-telnet-dos(6001) | XF:cisco-sn-gain-access(6827) | XF:cayman-dsl-insecure-permissions(6841) | XF:linksys-etherfast-reveal-passwords(6949) | XF:zyxel-router-default-password(6968) | XF:cisco-cbos-web-config(7027) | XF:prestige-wan-bypass-filter(7146) | Christey> I changed the description to make it more explicit that this | candidate is about router configuration, as opposed to | vulnerabilities that accidentally make a configuration | service accessible to anyone.
CVE-1999-0572
Candidate
.reg files are associated with the Windows NT registry editor (regedit), making the registry susceptible to Trojan Horse attacks.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/178
Modified (20041017)
ACCEPT(4) Baker, Ozancin, Shostack, Wall | MODIFY(1) Frech | NOOP(2) Christey, Northcutt
Northcutt> I don't quite get what this means, sorry | Frech> XF:nt-regfile(178) | Christey> MISC:http://security-archive.merton.ox.ac.uk/nt-security-199902/0087.html
CVE-1999-0575
Candidate
A Windows NT system's user audit policy does not log an event success or failure, e.g. for Logon and Logoff, File and Object Access, Use of User Rights, User and Group Management, Security Policy Changes, Restart, Shutdown, and System, and Process Tracking.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0575
Proposed (19990721)
ACCEPT(4) Christey, Ozancin, Shostack, Wall | MODIFY(1) Frech | RECAST(2) Baker, Northcutt
Northcutt> It isn't a great truth that you should enable all or the above, if you | do you potentially introduce a vulnerbility of filling up the file | system with stuff you will never look at. | Ozancin> It is far less interesting what a user does successfully that what they | attempt and fail at. | Christey> The list of event types is very useful for lookup. | Frech> XF:nt-system-audit | XF:nt-logon-audit | XF:nt-object-audit | XF:nt-privil-audit | XF:nt-process-audit | XF:nt-policy-audit | XF:nt-account-audit | CHANGE> [Baker changed vote from REVIEWING to RECAST]
CVE-1999-0576
Candidate
A Windows NT system's file audit policy does not log an event success or failure for security-critical files or directories.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0576
Proposed (19990721)
ACCEPT(3) Baker, Shostack, Wall | MODIFY(2) Frech, Ozancin | REJECT(1) Northcutt
Northcutt> 1.) Too general are we ready to state what the security-critical files | and directories are | 2.) Does Ataris, Windows CE, PalmOS, Linux have such a capability | Ozancin> Some files and directories are clearly understood to be critical. Others are | unclear. We need to clarify that critical is. | Frech> XF:nt-object-audit
CVE-1999-0577
Candidate
A Windows NT system's file audit policy does not log an event success or failure for non-critical files or directories.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0577
Proposed (19990721)
ACCEPT(2) Shostack, Wall | MODIFY(3) Baker, Frech, Ozancin | REJECT(1) Northcutt
Ozancin> It is far less interesting what a user does successfully that what they | attempt and fail at. | Perhaps only failure should be logged. | Frech> XF:nt-object-audit | CHANGE> [Baker changed vote from REVIEWING to MODIFY] | Baker> Failure on non-critical files is what should be monitored.
CVE-1999-0578
Candidate
A Windows NT system's registry audit policy does not log an event success or failure for security-critical registry keys.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/228
Proposed (19990721)
ACCEPT(4) Baker, Ozancin, Shostack, Wall | MODIFY(1) Frech | REJECT(1) Northcutt
Ozancin> with reservation | Again what is defined as critical | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:nt-object-audit(228)
CVE-1999-0579
Candidate
A Windows NT system's registry audit policy does not log an event success or failure for non-critical registry keys.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/228
Proposed (19990721)
ACCEPT(3) Baker, Shostack, Wall | MODIFY(2) Frech, Ozancin | REJECT(1) Northcutt
Ozancin> Again only failure may be of interest. It would be impractical to wad | through the incredibly large amount of logging that this would generate. It | could overwhelm log entries that you might find interesting. | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:nt-object-audit(228)
CVE-1999-0580
Candidate
The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, system-critical permissions.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0580
Proposed (19990803)
ACCEPT(1) Wall | NOOP(1) Baker | RECAST(1) Northcutt
Northcutt> I think we can define appropriate, take a look at the nt security .pdf | and see if you can't see a way to phrase specific keys in a way that | defines inappropriate. | Baker> This is way vague...
CVE-1999-0581
Candidate
The HKEY_CLASSES_ROOT key in a Windows NT system has inappropriate, system-critical permissions.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0581
Proposed (19990803)
ACCEPT(1) Wall | NOOP(1) Baker | RECAST(1) Northcutt
Northcutt> I think we can define appropriate, take a look at the nt security .pdf | and see if you can't see a way to phrase specific keys in a way that | defines inappropriate. | Baker> way too vague
CVE-1999-0582
Candidate
A Windows NT account policy has inappropriate, security-critical settings for lockout, e.g. lockout duration, lockout after bad logon attempts, etc.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0582
Proposed (19990721)
ACCEPT(3) Ozancin, Shostack, Wall | MODIFY(2) Baker, Frech | REJECT(1) Northcutt
Northcutt> The definition is? | Baker> Maybe a rewording of this one too. I think most people would agree on | some "minimum" policies like 3-5 bad attempts lockout for an hour or | until the administrator unlocks the account. | Suggested rewrite - | A Windows NT account policy does not enforce reasonable minimum | security-critical settings for lockouts, e.g. lockout duration, | lockout after bad logon attempts, etc. | Ozancin> with reservations | What is appropriate? | Frech> XF:nt-thres-lockout | XF:nt-lock-duration | XF:nt-lock-window | XF:nt-perm-lockout | XF:lockout-disabled
CVE-1999-0583
Candidate
There is a one-way or two-way trust relationship between Windows NT domains.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/1284
Proposed (19990728)
NOOP(2) Baker, Christey | REJECT(2) Northcutt, Shostack
Christey> XF:nt-trusted-domain(1284)
CVE-1999-0584
Candidate
A Windows NT file system is not NTFS.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/195
Proposed (19990728)
ACCEPT(2) Northcutt, Wall | MODIFY(1) Frech | NOOP(2) Baker, Christey
Wall> NTFS partition provides the security. This could be re-worded | to "A Windows NT file system is FAT" since it is either NTFS or FAT | and FAT is less secure. | Frech> XF:nt-filesys(195) | Christey> MSKB:Q214579 | MSKB:Q214579 | http://support.microsoft.com/support/kb/articles/Q100/1/08.ASP
CVE-1999-0585
Candidate
A Windows NT administrator account has the default name of Administrator.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0585
Proposed (19990721)
ACCEPT(1) Ozancin | MODIFY(1) Frech | REJECT(3) Baker, Northcutt, Shostack | REVIEWING(1) Wall
Wall> Some sources say this is not a vulnerability, but a warning. It just | slows down the search for the admin account (SID = 500) which can | always be found. | Northcutt> I change this on all NT systems I am responsible for, but is | root a vulnerability? | Baker> There are ways to identify the administrator account anyway, so this | is only a minor delay to someone that is knowledgeable. This, in and | of itself, doesn't really strike me as a vulnerability, anymore than | the root account on a Unix box. | Shostack> (there is no way to hide the account name today) | Frech> XF:nt-adminexists
CVE-1999-0586
Candidate
A network service is running on a nonstandard port.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0586
Proposed (19990728)
NOOP(1) Baker | RECAST(1) Shostack | REJECT(1) Northcutt
Shostack> Might be acceptable if clearer; is that a standard service on a | non-standard port, or any service on an unassigned port? | Baker> It might actually be an enhancement rather than a problem to run a service on a non-standard port
CVE-1999-0587
Candidate
A WWW server is not running in a restricted file system, e.g. through a chroot, thus allowing access to system-critical data.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0587
Proposed (19990803)
ACCEPT(1) Wall | NOOP(1) Baker | RECAST(1) Northcutt
Northcutt> While I would accept this for Unix, I am not sure this applies to NT, | VMS, palm pilots, or commodore 64
CVE-1999-0588
Candidate
A filter in a router or firewall allows unusual fragmented packets.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0588
Proposed (19990726)
MODIFY(2) Baker, Frech | REJECT(1) Northcutt
Northcutt> I want to vote to accept this one, but unusual is a shade broad. | Frech> XF:nt-rras | XF:cisco-fragmented-attacks | XF:ip-frag | Baker> Perhaps we should use the word abnormally fragmented or some other descriptor.
CVE-1999-0589
Candidate
A system-critical Windows NT registry key has inappropriate permissions.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0589
Proposed (19990803)
ACCEPT(1) Wall | NOOP(1) Baker | RECAST(2) Christey, Northcutt
Northcutt> I think we can define appropriate, take a look at the nt security .pdf | and see if you can't see a way to phrase specific keys in a way that | defines inappropriate. | Christey> Upon further reflection, this is too high-level for CVE. | Specific registry keys with bad permissions is roughly | equivalent to Unix configuration files that have bad | permissions; those permission problems can be created by | any vendor, not just a specific one. Therefore this | candidate should be RECAST into each separate registry | key that has this problem.
CVE-1999-0590
Candidate
A system does not present an appropriate legal message or warning to a user who is accessing it.
MISC:http://ciac.llnl.gov/ciac/bulletins/j-043.shtml
Proposed (19990728)
ACCEPT(2) Baker, Northcutt | MODIFY(1) Christey | RECAST(1) Shostack
Christey> ADDREF CIAC:J-043 | URL:http://ciac.llnl.gov/ciac/bulletins/j-043.shtml | Also add "banner" to the description to facilitate search. | Baker> Should be in place where ever it is possible
CVE-1999-0591
Candidate
An event log in Windows NT has inappropriate access permissions.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0591
Proposed (19990803)
ACCEPT(2) Baker, Wall | RECAST(1) Northcutt
Northcutt> splain Lucy, splain
CVE-1999-0592
Candidate
The Logon box of a Windows NT system displays the name of the last user who logged in.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/1353
Proposed (19990728)
MODIFY(1) Frech | NOOP(2) Baker, Christey | REJECT(2) Northcutt, Wall
Wall> Information gathering, not vulnerability | Northcutt> Ah a C2 weenie must have snuck this in, this can be a good thing | not just vulnerability | Frech> XF:nt-display-last-username(1353) | Use it if you will. :-) If not, let us know so I can remove the CAN | reference from our database. | Christey> MSKB:Q114463 | http://support.microsoft.com/support/kb/articles/q114/4/63.asp
CVE-1999-0593
Candidate
The default setting for the Winlogon key entry ShutdownWithoutLogon in Windows NT allows users with physical access to shut down a Windows NT system without logging in.
CONFIRM:http://technet.microsoft.com/en-us/library/cc722469.aspx | MISC:http://www.microsoft.com/technet/archive/winntas/deploy/confeat/06wntpcc.mspx?mfr=true | OSVDB:59333 | URL:http://osvdb.org/59333 | XF:nt-shutdown-without-logon(1291) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/1291
Modified (20091029)
ACCEPT(1) Wall | MODIFY(1) Frech | NOOP(1) Baker | REJECT(1) Northcutt
Wall> Still a denial of service. | Northcutt> May well be appropriate | Frech> XF:nt-shutdown-without-logon(1291)
CVE-1999-0594
Candidate
A Windows NT system does not restrict access to removable media drives such as a floppy disk drive or CDROM drive.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/1294
Proposed (19990728)
ACCEPT(1) Wall | MODIFY(1) Frech | NOOP(2) Baker, Christey | REJECT(1) Northcutt
Wall> Perhaps it can be re-worded to "removable media drives | such as a floppy disk drive or CDROM drive can be accessed (shared) in a | Windows NT system." | Northcutt> - what good is my NT w/o its floppy | Frech> XF:nt-allocate-cdroms(1294) | XF:nt-allocate-floppy(1318) | Christey> MSKB:Q172520 | URL:http://support.microsoft.com/support/kb/articles/q172/5/20.asp
CVE-1999-0595
Candidate
A Windows NT system does not clear the system page file during shutdown, which might allow sensitive information to be recorded.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/216 | MSKB:Q182086
Proposed (19990728)
ACCEPT(2) Baker, Wall | MODIFY(1) Frech | NOOP(1) Northcutt
Frech> XF:nt-clearpage(216) | XF:reg-pagefile-clearing(2551)
CVE-1999-0596
Candidate
A Windows NT log file has an inappropriate maximum size or retention period.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/2577
Proposed (19990728)
MODIFY(1) Frech | NOOP(1) Baker | REJECT(2) Northcutt, Wall
Northcutt> define appropriate | Frech> XF:reg-app-log-small(2521) | XF:reg-sec-log-maxsize(2577) | XF:reg-sys-log-small(2586)
CVE-1999-0597
Candidate
A Windows NT account policy does not forcibly disconnect remote users from the server when their logon hours expire.
MISC:https://exchange.xforce.ibmcloud.com/vulnerabilities/1343
Proposed (19990728)
ACCEPT(1) Northcutt | MODIFY(1) Frech | NOOP(1) Baker | REJECT(1) Wall
Frech> XF:nt-forced-logoff(1343)
CVE-1999-0598
Candidate
A network intrusion detection system (IDS) does not properly handle packets that are sent out of order, allowing an attacker to escape detection.
MISC:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
Proposed (19990726)
ACCEPT(3) Armstrong, Baker, Northcutt | NOOP(1) Frech | REVIEWING(1) Christey
Frech> Waiting for CIEL. | Christey> This is a design flaw, along with the other reported IDS | problems; at least reference Ptacek/Newsham's paper. | Christey> URL:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
CVE-1999-0599
Candidate
A network intrusion detection system (IDS) does not properly handle packets with improper sequence numbers.
MISC:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
Proposed (19990726)
ACCEPT(2) Baker, Northcutt | NOOP(1) Frech | REVIEWING(1) Christey
Frech> Waiting for CIEL. | Christey> This is a design flaw, along with the other reported IDS | problems; at least reference Ptacek/Newsham's paper. | Christey> URL:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
CVE-1999-0600
Candidate
A network intrusion detection system (IDS) does not verify the checksum on a packet.
MISC:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
Proposed (19990726)
ACCEPT(2) Baker, Northcutt | NOOP(1) Frech | REVIEWING(1) Christey
Frech> Waiting for CIEL. | Christey> This is a design flaw, along with the other reported IDS | problems; at least reference Ptacek/Newsham's paper. | Christey> URL:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
CVE-1999-0601
Candidate
A network intrusion detection system (IDS) does not properly handle data within TCP handshake packets.
MISC:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
Proposed (19990726)
ACCEPT(2) Baker, Northcutt | NOOP(1) Frech | REVIEWING(1) Christey
Frech> Waiting for Godot, er, CIEL. | Christey> This is a design flaw, along with the other reported IDS | problems; at least reference Ptacek/Newsham's paper. | Christey> URL:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
CVE-1999-0602
Candidate
A network intrusion detection system (IDS) does not properly reassemble fragmented packets.
MISC:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
Proposed (19990726)
ACCEPT(2) Baker, Northcutt | NOOP(1) Frech | REVIEWING(1) Christey
Frech> Waiting for CIEL. | Christey> This is a design flaw, along with the other reported IDS | problems; at least reference Ptacek/Newsham's paper. | Christey> URL:http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html
CVE-1999-0603
Candidate
In Windows NT, an inappropriate user is a member of a group, e.g. Administrator, Backup Operators, Domain Admins, Domain Guests, Power Users, Print Operators, Replicators, System Operators, etc.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0603
Proposed (19990728)
MODIFY(1) Frech | NOOP(1) Baker | REJECT(2) Northcutt, Wall
Frech> XF:nt-system-operator | XF:nt-admin-group | XF:nt-replicator | XF:nt-print-operator | XF:nt-power-user | XF:nt-guest-in-group | XF:nt-backup-operator | XF:nt-domain-admin | XF:nt-domain-guest | XF:win2k-acct-oper-grp | XF:win2k-admin-grp | XF:win2k-backup-oper-grp | XF:win2k-certpublishers-grp | XF:win2k-dhcp-admin-grp | XF:win2k-dnsadm-grp | XF:win2k-domainadm-grp | XF:win2k-entadm-grp | XF:win2k-printoper-grp | XF:win2k-replicator-grp | XF:win2k-schemaadm-grp | XF:win2k-serveroper-grp | You asked for it... :-) Use or reject at your discretion. If rejected, | please let us know so we can remove CAN references from database.
CVE-1999-0604
Candidate
An incorrect configuration of the WebStore 1.0 shopping cart CGI program "web_store.cgi" could disclose private information.
BUGTRAQ:19990420 Shopping Carts exposing CC data | URL:http://marc.info/?l=bugtraq&m=92462991805485&w=2
Proposed (19990728)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(2) Northcutt, Wall
Frech> XF:webstore-misconfig(3861)
CVE-1999-0605
Candidate
An incorrect configuration of the Order Form 1.0 shopping cart CGI program could disclose private information.
BUGTRAQ:19990420 Shopping Carts exposing CC data | URL:http://marc.info/?l=bugtraq&m=92462991805485&w=2
Proposed (19990728)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(3) Christey, Northcutt, Wall
Frech> XF:orderform-misconfig(3860) | Christey> BID:2021 | Christey> Mention affected files: order_log_v12.dat and order_log.dat | fix version number (1.2)
CVE-1999-0606
Candidate
An incorrect configuration of the EZMall 2000 shopping cart CGI program "mall2000.cgi" could disclose private information.
BUGTRAQ:19990420 Shopping Carts exposing CC data | URL:http://marc.info/?l=bugtraq&m=92462991805485&w=2
Proposed (19990728)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(3) Christey, Northcutt, Wall
Frech> XF:ezmall2000-misconfig(3859) | Christey> Add mall_log_files/order.log to desc
CVE-1999-0607
Candidate
quikstore.cgi in QuikStore shopping cart stores quikstore.cfg under the web document root with insufficient access control, which allows remote attackers to obtain the cleartext administrator password and gain privileges.
BUGTRAQ:19990420 Shopping Carts exposing CC data | URL:http://marc.info/?l=bugtraq&m=92462991805485&w=2
Modified (20060608)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(3) Christey, Northcutt, Wall
Frech> XF:quikstore-misconfig(3858) | Christey> http://www.quikstore.com/help/pages/Security/security.htm says: | | "It is IMPORTANT that during the setup of the QuikStore program, you | check to make sure that the cgi-bin or executable program directory | of your web site not be viewable from the outside world. You don't | want the users to have access to your programs or log files that could | be stored there! | | ... | | If you can view or download these files from the browser, someone | else can too" | | So is this a configuration problem? See the configuration file at | http://www.quikstore.com/help/pages/Configuration/configparametersfull.htm | The [DIRECTORY_PATHS] section identifies pathnames and describes how | pathnames are constructed. It clearly uses relative pathnames, | so all data is underneath the base directory!! | | If we call this a configuration problem, then maybe this (and | all other "CGI-data-in-web-tree" configuration problems) should | be combined. | Christey> Consider adding BID:1983
CVE-1999-0608
Entry
An incorrect configuration of the PDG Shopping Cart CGI program "shopper.cgi" could disclose private information.
BUGTRAQ:19990420 Shopping Carts exposing CC data | URL:http://marc.info/?l=bugtraq&m=92462991805485&w=2 | CONFIRM:http://www.pdgsoft.com/Security/security.html. | XF:pdgsoftcart-misconfig(3857) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/3857
null
null
null
CVE-1999-0609
Candidate
An incorrect configuration of the SoftCart CGI program "SoftCart.exe" could disclose private information.
BUGTRAQ:19990420 Shopping Carts exposing CC data | URL:http://marc.info/?l=bugtraq&m=92462991805485&w=2
Proposed (19990728)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(3) Christey, Northcutt, Wall
Frech> XF:softcart-misconfig(3856) | Christey> Consider adding BID:2055
CVE-1999-0610
Candidate
An incorrect configuration of the Webcart CGI program could disclose private information.
BUGTRAQ:19990420 Shopping Carts exposing CC data | URL:http://marc.info/?l=bugtraq&m=92462991805485&w=2
Proposed (19990728)
ACCEPT(1) Baker | MODIFY(1) Frech | NOOP(2) Northcutt, Wall
Frech> Cite reference as: | BUGTRAQ:19990424 Re: Shopping Carts exposing CC data | URL: | http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist% | 3D1%26date%3D2000-08-22%26msg%[email protected] | CHANGE> [Frech changed vote from REVIEWING to MODIFY] | Frech> XF:webcart-data-exposure(8374)
CVE-1999-0611
Candidate
A system-critical Windows NT registry key has an inappropriate value.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0611
Proposed (19990803)
ACCEPT(1) Wall | NOOP(1) Baker | RECAST(1) Northcutt
Northcutt> I think we can define appropriate, take a look at the nt security .pdf | and see if you can't see a way to phrase specific keys in a way that | defines inappropriate. | Baker> too vague
CVE-1999-0612
Entry
A version of finger is running that exposes valid user information to any entity on the network.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0612 | XF:finger-out | XF:finger-running
null
null
null
CVE-1999-0613
Candidate
The rpc.sprayd service is running.
MISC:https://www.cve.org/CVERecord?id=CVE-1999-0613
Proposed (19990721)
ACCEPT(2) Baker, Ozancin | MODIFY(1) Frech | NOOP(1) Wall | REJECT(1) Northcutt
Frech> XF:sprayd
CVE-1999-0614
Candidate
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The FTP service is running."
null
Modified (20080731)
ACCEPT(2) Baker, Wall | REJECT(1) Northcutt
null
CVE-1999-0615
Candidate
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SNMP service is running."
null
Modified (20080731)
ACCEPT(3) Baker, Prosser, Wall | NOOP(1) Christey | REJECT(1) Northcutt
Baker> Although newer versions on snmp are not as vulnerable as prior versions, | this can still be a significant risk of exploitation, as seen in recent | attacks on snmp services via automated worms | Christey> XF:snmp(132) ? | Prosser> This fits the "exposure" description although we also know there are many vulnerabilities in SNMP. This is more of a policy/best practice issue for administrators. If you need SNMP lock it down as tight as you can, if you don't need it, don't run it.
CVE-1999-0616
Candidate
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The TFTP service is running."
null
Modified (20080731)
ACCEPT(2) Baker, Wall | REJECT(1) Northcutt
null
CVE-1999-0617
Candidate
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SMTP service is running."
null
Modified (20080731)
ACCEPT(2) Baker, Wall | REJECT(1) Northcutt
null