Vulnerability Name:

CVE-1999-0041 (CCN-450)

Assigned:1997-02-13
Published:1997-02-13
Updated:2022-08-17
Summary:Buffer overflow in NLS (Natural Language Service).
CVSS v3 Severity:5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: SGI Security Advisory 19970901-01-PX
Natural Language Service Vulnerability

Source: MITRE
Type: CNA
CVE-1999-0041

Source: CCN
Type: CERT Advisory CA-1997-10
Vulnerability in Natural Language Service

Source: CCN
Type: OSVDB ID: 1109
Multiple Vendor Natural Language Service (NLS) Local Overflow

Source: CCN
Type: BID-711
Multiple Vendor Natural Language Service (NLS) Vulnerability

Source: XF
Type: UNKNOWN
nls-bo(450)

Source: MISC
Type: UNKNOWN
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0041

Vulnerable Configuration:Configuration 1:
  • cpe:/a:gnu:libc:5.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:libc:5.2.18:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:libc:5.3.12:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:cray:unicos:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:3.2.5:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:cray:unicos_max:1.3:*:*:*:*:*:*:*
  • OR cpe:/o:cray:unicos:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:cray:unicos:1.5:*:mk:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:3.2.5:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:cray:unicos:*:*:*:*:*:*:*:*
  • AND
  • cpe:/o:sgi:irix:5.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.4:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.3:*:xfs:*:*:*:*:*
  • OR cpe:/o:sgi:irix:5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    gnu libc 5.0.9
    gnu libc 5.2.18
    gnu libc 5.3.12
    cray unicos 9.0
    ibm aix 3.2.5
    ibm aix 4.2
    slackware slackware linux 3.1
    redhat linux 4.0
    cray unicos max 1.3
    cray unicos 9.2
    ibm aix 4.1
    cray unicos 1.5
    linux linux kernel *
    ibm aix 3.2.5
    ibm aix 4.1
    ibm aix 4.2
    cray unicos *
    sgi irix 5.2
    sgi irix 5.3
    sgi irix 6.0.1
    sgi irix 6.1
    sgi irix 6.2
    sgi irix 6.3
    sgi irix 6.4
    sgi irix 6.0
    sgi irix 5.0.1
    sgi irix 5.1
    sgi irix 5.1.1
    sgi irix 5.3
    sgi irix 5.0