Vulnerability Name:

CVE-1999-0498 (CCN-308)

Assigned:1989-10-01
Published:1989-10-01
Updated:2022-08-17
Summary:TFTP is not running in a restricted directory, allowing a remote attacker to access sensitive information such as password files.
CVSS v3 Severity:6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:File Manipulation
References:Source: MITRE
Type: CNA
CVE-1999-0183

Source: MITRE
Type: CNA
CVE-1999-0498

Source: CCN
Type: CERT Advisory CA-1991-18
Active Internet tftp Attacks

Source: CCN
Type: CIAC Information Bulletin A-21
Additional Information on Current UNIX Internet Attacks

Source: CCN
Type: CIAC Information Bulletin B-44
Automated tftp Probe Attacks on UNIX Systems Connected to the Internet

Source: CCN
Type: CIAC Information Bulletin CIAC-05
Security Holes in UNIX Systems

Source: CCN
Type: OSVDB ID: 11221
Multiple Unix TFTP Arbitrary File Access

Source: CCN
Type: OSVDB ID: 8069
TFTP Unrestricted Directory Instance Arbitrary File Access

Source: XF
Type: UNKNOWN
linux-tftp(308)

Source: MISC
Type: UNKNOWN
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0498

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    linux linux kernel *