Vulnerability Name:

CVE-1999-0008 (CCN-962)

Assigned:1998-06-08
Published:1998-06-08
Updated:2018-10-30
Summary:Buffer overflow in NIS+, in Sun's rpc.nisd program.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-1999-0008

Source: CCN
Type: CERT Advisory CA-1998-06
Buffer Overflow in NIS+

Source: SUN
Type: UNKNOWN
00170

Source: CCN
Type: Sun Microsystems, Inc. Security Bulletin #00170
rpc.nisd

Source: CCN
Type: CIAC Information Bulletin I-058
SunOS rpc.nisd Vulnerability

Source: CCN
Type: Internet Security Systems Security Alert #03
Remote Buffer Overflow in the rpc.nisd program

Source: CCN
Type: OSVDB ID: 11724
Multiple Vendor rpc.nisd Long NIS+ Argument Remote Overflow

Source: CCN
Type: BID-104
Multiple Vendor NIS+ Buffer Overflow Vulnerability

Source: CCN
Type: BID-677
Solaris rpc.nisd Vulnerability

Source: XF
Type: UNKNOWN
nisd-bo-check(962)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:hp:hp-ux:10.34:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.00:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.6:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.4:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.5:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.5.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sun:sunos:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.6:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:2.5:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:2.5.1:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:2.6::x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:2.4:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:sunos:4.1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    hp hp-ux 10.34
    hp hp-ux 11.00
    sun solaris 2.6
    sun sunos 5.3
    sun sunos 5.4
    sun sunos 5.5
    sun sunos 5.5.1
    sun solaris 2.3
    sun solaris 2.5.1
    sun solaris 2.6
    sun solaris 2.5
    sun solaris 2.5.1
    sun solaris 2.6
    sun solaris 2.4
    sun solaris 1.0