Vulnerability Name:

CVE-1999-0039 (CCN-333)

Assigned:1997-05-06
Published:1997-05-06
Updated:2018-05-03
Summary:webdist CGI program (webdist.cgi) in SGI IRIX allows remote attackers to execute arbitrary commands via shell metacharacters in the distloc parameter.
CVSS v3 Severity:5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: AusCERT Advisory AA-97.14
SGI IRIX webdist.cgi Vulnerability

Source: CCN
Type: SGI Security Advisory 19970501-01-A
Vulnerability in webdist.cgi

Source: CCN
Type: SGI Security Advisory 19970501-02-PX
IRIX webdist.cgi, handler and wrap programs

Source: SGI
Type: UNKNOWN
19970501-02-PX

Source: MITRE
Type: CNA
CVE-1999-0039

Source: CCN
Type: CERT Advisory CA-1997-12
Vulnerability in webdist.cgi

Source: CERT
Type: US Government Resource
CA-1997-12

Source: OSVDB
Type: UNKNOWN
235

Source: CCN
Type: OSVDB ID: 235
IRIX webdist.cgi distloc Parameter Arbitrary Command Execution

Source: BID
Type: UNKNOWN
374

Source: CCN
Type: BID-374
IRIX cgi-bin webdist.cgi Vulnerabilty

Source: XF
Type: UNKNOWN
http-sgi-webdist(333)

Source: XF
Type: UNKNOWN
http-sgi-webdist(333)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sgi:irix:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sgi:irix:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.4:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sgi irix 5.0
    sgi irix 5.1
    sgi irix 5.2
    sgi irix 5.3
    sgi irix 6.1
    sgi irix 6.2
    sgi irix 6.3
    sgi irix 5.3
    sgi irix 6.0.1
    sgi irix 6.1
    sgi irix 6.2
    sgi irix 6.3
    sgi irix 6.4
    sgi irix 6.0