Vulnerability Name:

CCN-3236

Published:1999-09-17
Updated:1999-09-17
Summary:The Automounter daemon (amd) allows a remote user to query the service for information about the system, including what operating system is in use, who built it, and when it was built. This information could be useful to an attacker in performing an attack.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: Caldera International, Inc. Security Advisory CSSA-1999-024.0
buffer overflow in amd

Source: CCN
Type: FreeBSD Security Advisory FreeBSD-SA-99:06
remote amd attack

Source: CCN
Type: RHSA-1999:032-01
Buffer overrun in amd

Source: CCN
Type: BSDI Internet Super Server 4.0.1 Mods (patches)
BSDI Mod M401-017

Source: CCN
Type: CERT Advisory CA-1999-12
Buffer Overflow in amd

Source: CCN
Type: CIAC Information Bulletin J-071
Buffer Overflow Vulnerability in amd

Source: DEBIAN
Type: Debian Security Advisory 19991018a
amd: Buffer overflow in amd -- update

Source: XF
Type: UNKNOWN
amd-version(3236)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:ibm:aix:*:*:*:*:*:*:*:*
  • OR cpe:/o:windriver:bsdos:*:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:*:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:*:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:*:*:*:*:*:*:*:*
  • OR cpe:/a:data_general:dg_ux:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unix:*:*:*:*:*:*:*:*
  • OR cpe:/o:compaq:tru64:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm aix *
    windriver bsdos *
    hp hp-ux *
    sgi irix *
    linux linux kernel *
    sun solaris *
    data_general dg ux *
    sco unix *
    compaq tru64 *