Vulnerability Name:

CVE-1999-0049 (CCN-452)

Assigned:1997-01-01
Published:1997-01-01
Updated:2022-08-17
Summary:Csetup under IRIX allows arbitrary file creation or overwriting.
CVSS v3 Severity:9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Privileges
References:Source: CCN
Type: SGI Security Advisory 19970101-01-A
IRIX 5.x, 6.0, 6.0.1, 6.1, 6.2 csetup Program Vulnerability

Source: CCN
Type: SGI Security Advisory 19970101-02-PX
IRIX 5.x, 6.0, 6.0.1, 6.1, 6.2 csetup Program Vulnerability

Source: MITRE
Type: CNA
CVE-1999-0049

Source: CCN
Type: CERT Advisory CA-1997-03
Vulnerability in IRIX csetup

Source: CCN
Type: OSVDB ID: 1092
IRIX csetup Arbitrary File Creation/Deletion

Source: CCN
Type: BID-335
IRIX Cadmin Vulnerabilities

Source: CCN
Type: BID-684
IRIX csetup Vulnerability

Source: XF
Type: UNKNOWN
sgi-csetup(452)

Source: MISC
Type: UNKNOWN
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sgi:irix:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sgi:irix:5.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.3:*:xfs:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sgi irix 6.0.1
    sgi irix 6.1
    sgi irix 5
    sgi irix 6.0
    sgi irix 6.2
    sgi irix 5.2
    sgi irix 5.3
    sgi irix 6.0.1
    sgi irix 6.1
    sgi irix 6.2
    sgi irix 6.0
    sgi irix 5.0.1
    sgi irix 5.1
    sgi irix 5.1.1
    sgi irix 5.3
    sgi irix 5.0