Vulnerability Name:

CVE-1999-0013 (CCN-700)

Assigned:1998-01-20
Published:1998-01-20
Updated:2022-08-17
Summary:Stolen credentials from SSH clients via ssh-agent program, allowing other local users to access remote accounts belonging to the ssh-agent user.
CVSS v3 Severity:5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-1999-0013

Source: CCN
Type: Network Associates, Inc. COVERT Labs Security Advisory #24, January 20, 1998
Vulnerability in ssh-agent

Source: CCN
Type: CERT Advisory CA-1998-03
Vulnerability in ssh-agent

Source: CCN
Type: CIAC Information Bulletin I-026
Vulnerability in ssh-agent

Source: CCN
Type: OSVDB ID: 914
ssh-agent with RSA Authentication Remote Access

Source: CCN
Type: BID-138
ssh-agent Vulnerability

Source: XF
Type: UNKNOWN
ssh-agent(700)

Source: MISC
Type: UNKNOWN
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0013

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ssh:ssh:1.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.14:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.8:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.13:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ssh:ssh:1.2.10:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ssh:ssh:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ssh ssh 1.2.6
    ssh ssh 1.2.0
    ssh ssh 1.2.9
    ssh ssh 1.2.4
    ssh ssh 1.2.14
    ssh ssh 1.2.8
    ssh ssh 1.2.7
    ssh ssh 1.2.3
    ssh ssh 1.2.12
    ssh ssh 1.2.1
    ssh ssh 1.2.11
    ssh ssh 1.2.5
    ssh ssh 1.2.13
    ssh ssh 1.2.2
    ssh ssh 1.2.10
    ssh ssh *